From patchwork Mon Sep 10 08:38:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593685 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 090B8109C for ; Mon, 10 Sep 2018 08:38:44 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E461928CB8 for ; Mon, 10 Sep 2018 08:38:43 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id D6E9528CBC; Mon, 10 Sep 2018 08:38:43 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7A32728CB8 for ; Mon, 10 Sep 2018 08:38:43 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728085AbeIJNbb (ORCPT ); Mon, 10 Sep 2018 09:31:31 -0400 Received: from mail-sg2apc01on0124.outbound.protection.outlook.com ([104.47.125.124]:30676 "EHLO APC01-SG2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727488AbeIJNbb (ORCPT ); Mon, 10 Sep 2018 09:31:31 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=5mpZFTc5OkRGv+VOnRcQOFfJKYZcekpaWgK/PIteMvk=; b=jHXadEkYQT/QySpEfmkP2x25bfjWHiquWVZYB4FtSZhCvRvqmcqFGMih56tgPQ+Q1YNncYTeIcmfMQvFQ3XeJDIeWkr+9moYgDms47MSMvTV64cq3L4UO3i0PKxt7INZmFfoPk8VkX1uFJsxGWHf9OfjSoyVSvt+6H+nWd/sUzE= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0097.APCP153.PROD.OUTLOOK.COM (52.133.156.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.5; Mon, 10 Sep 2018 08:38:28 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:38:28 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 1/13] KVM: Add tlb_remote_flush_with_range callback in kvm_x86_ops Thread-Topic: [PATCH 1/13] KVM: Add tlb_remote_flush_with_range callback in kvm_x86_ops Thread-Index: AQHUSOGlPYk0dzaap0aJJdx4SZcp6g== Date: Mon, 10 Sep 2018 08:38:27 +0000 Message-ID: <20180910083806.65177-2-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0097;6:X9KBhJiFnMisVOdAXQfydKmSgXJ65Y9wXGBu8do1OKxxzQnFkQTbn4nq1rSxA9U6EnsBah8kCJzhqDOXhBnAa/CeDVHONfPgbq8FmJDfYDc3nCcNN6YwY1ZOh6o0ET5A9s4J2ARVUm1Sfv2XPgd7ecaAhI6NRSJOLGmSOrX5gMHDBH3lqSYHEhIMtS+EstotV978rYDnJFAflrgsTClH2A6tl7HRFHytHPoiTcE2yoLBw3uCbE4+n/F3SV8zX8b8nyDLY2WaFKcrVevFxk+YbXAAdaDvV4x6BfVPJEbOsaVwqVfTrL6BHuT2xXURLgRBUoGQm2eG8NNvpuPkFrpi7NJ5DELZRc6eWExvIqk4agDozajrge7ITjWJBQKAlCpggZiOHpbrtbLwzEmxxFeP9EfOrRdNlR0YQe3WSN626iGBdRpnQSV5h8aTPrCP706N65AUJFOg+1/FWszC0Nkwog==;5:JWS2+v0VUws/WIhR8Bz/VZPd+/gx36Y2El5evOv9O15M6xxp+IHsbpQk3DdpaVEF7fE9fTc3E43Tn8gEIS5GNEbopneoG+iC6sCw9TtBqvNrPcdT5NW8B2G0WxG70CmByLZ59e9q6uZ0qmd4gZMsuveSzQjsVhu40PDASOOnmrU=;7:2AHtSKOPEiDzBphzR3iS3bVqR8fTHgdtNKYb8Yc2XRBWezGx9OYv7IDowjpd2iryfhpsMlEmVUfEOWFZ4iCYIWXFr2uaR+BNWGTm0oi38LC8JgmGeoA/nKPErHr+RAOmeYp6PAeVA0whpTXHbm93hns1TlvP9U/xxkFI58y/8zr2YMJRMXVhwiGV0ZZNva/FxzeyT5uIITyDjTiMJ1CsoCM7IL53WSJ+zQsSzoWTtOXIA/zDnJWd7MY0HFZLSXAA x-ms-office365-filtering-correlation-id: a9c0a983-73a1-4f59-61ec-08d616f8c80d x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0097; x-ms-traffictypediagnostic: HK0P153MB0097: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0097;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0097; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(346002)(366004)(396003)(376002)(39850400004)(136003)(199004)(189003)(4326008)(68736007)(107886003)(109986005)(25786009)(81166006)(8936002)(81156014)(8676002)(86612001)(86362001)(102836004)(22452003)(26005)(2906002)(6506007)(53936002)(1076002)(10090500001)(97736004)(5250100002)(6512007)(6436002)(256004)(6486002)(2900100001)(14454004)(10290500003)(99286004)(446003)(2616005)(11346002)(478600001)(76176011)(476003)(316002)(36756003)(54906003)(6116002)(486006)(106356001)(105586002)(3846002)(1671002)(305945005)(7416002)(7736002)(59246006)(72206003)(66066001)(5660300001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0097;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;A:1;MX:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: 6M2NBZDQN66Hn+2LRFaKpj8UbYvM6N8Cbi4c3LlnpNsJbtbxl495egETX/vrhe+OJL/9YMXsArEkj6gyq47ts31WMnXNdWyMKxdD4Dh9GZS1isIKoRtveUbiLN3sXRjMN0Tl8K0pQ7mSv45wqxDsVyG5HLtXQyeYFXzJHdx4N5hdnnz/MHSwl7XdRO+nzgZtVmF4CyXV81fiRMmPGnISS0CU7WCzHGfgGbgrFpjhLl+HztuVtJI3UkMulotkUxfEDiLapIcBXEzHTF3/qR5lAXo2oQSShugldMKgaC5LThnE75aQHIIT3Z1BO8gohNLSXcocKiUdwoMckaB7Uy/34udFHbqkyCfRr0CXr59E0QU= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: a9c0a983-73a1-4f59-61ec-08d616f8c80d X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:38:27.9561 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0097 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Add flush range call back in the kvm_x86_ops and platform can use it to register its associated function. The parameter "kvm_tlb_range" accepts a single range and flush list which contains a list of ranges. Signed-off-by: Lan Tianyu --- arch/x86/include/asm/kvm_host.h | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h index e12916e7c2fb..dcdf8cc16388 100644 --- a/arch/x86/include/asm/kvm_host.h +++ b/arch/x86/include/asm/kvm_host.h @@ -402,6 +402,12 @@ struct kvm_mmu { u64 pdptrs[4]; /* pae */ }; +struct kvm_tlb_range { + u64 start_gfn; + u64 end_gfn; + struct list_head *flush_list; +}; + enum pmc_type { KVM_PMC_GP = 0, KVM_PMC_FIXED, @@ -991,6 +997,8 @@ struct kvm_x86_ops { void (*tlb_flush)(struct kvm_vcpu *vcpu, bool invalidate_gpa); int (*tlb_remote_flush)(struct kvm *kvm); + int (*tlb_remote_flush_with_range)(struct kvm *kvm, + struct kvm_tlb_range *range); /* * Flush any TLB entries associated with the given GVA. From patchwork Mon Sep 10 08:38:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593687 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E6A3B109C for ; Mon, 10 Sep 2018 08:38:51 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D758328CB8 for ; Mon, 10 Sep 2018 08:38:51 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CB5DA28CBC; Mon, 10 Sep 2018 08:38:51 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5DBAD28CB8 for ; Mon, 10 Sep 2018 08:38:51 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728050AbeIJNbj (ORCPT ); Mon, 10 Sep 2018 09:31:39 -0400 Received: from mail-pu1apc01on0093.outbound.protection.outlook.com ([104.47.126.93]:39059 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727488AbeIJNbi (ORCPT ); Mon, 10 Sep 2018 09:31:38 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+aZePpMCmRkHxNuRGgWw7YGCmy+g8i7o5JGeZIJR208=; b=V2MtxN2f5kidymhi3OgY+gHLzLS62Q2ql2B4fJdbEKZOA6f5RnYwV5hA6hsvlq+exlMY6mRwOv7PkVy5a64DpOhk2QIAPXIBCBPKA+5PSNEdRFEJlZnmXROCGP9tdXPlcQvXhamjMyCsHPC3X2r9C7kk0RCwifXD7eDH/vnHYJ0= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:38:35 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:38:35 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 2/13] KVM/MMU: Add tlb flush with range helper function Thread-Topic: [PATCH 2/13] KVM/MMU: Add tlb flush with range helper function Thread-Index: AQHUSOGp1mkUH3BCxUmkFlpzOr/89A== Date: Mon, 10 Sep 2018 08:38:34 +0000 Message-ID: <20180910083806.65177-3-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:NYXemNpXTUCRC1GNpWHX9giPyl82arjP/UdIJC6orQKVO2hdYPnAqlg6nw+KaBVrsY9TuX/5vxmYTGsyEDnnLbJhHxxwIhNSkMiOEIjWUqsBUMqfYn8Js6rr8sjNo/aCDEGZ2UbcHGDY0fkluLxUm7krLhXQpldPt6nx+cxly4ah/ta0eMS/y91kXyW/OQ3PvNUYxf2jWjU8CD/4o9e40SDOOS0T8v90OE+8OaFr2IzFVvf/S4uGMjCTIyu6Z7BZfp5LDtc+MIgXsXde/cTPAyhJB8TC6g6Y+GYIRGJ0uq2QsKglS3A4RSZM+OFlfwICB3CNF9fuB2gDHpPMVxC/aZl16P8g3N2zz/TZxwo2E7XV9p2Ux94ZRP9FSYZ/D2fS/8aLluDpA+Q0Qk2nX+umSpwlFchSW1ZRYUIIKh4zIYX+fAeJqcjWe+K5zuNRYH/8VYRFYp6SAaMmtuMyWjrytA==;5:rhOVjH/6Ng5cZv5T6YuC/OVoEW6EeasDpn6dwTm62efakVMHhS9OYTzNjGXZXsh6pYtOJ/1d3ryzP44I2AbJDOrmN3hL0MzWH4fEtlALX2GYGdEc2bWku+/dLCVOttECKfq/ZjcI38IcgB6iIuzU7KAqjfwd9851TUnpxvH6OKQ=;7:hIgjJn3uyZeF/tcy6rltOv8E5eiBLVpkZMCxT1cBHnnzkEE8Lv8v4cLV6D4astE2DB4mFZbmRl4IpJGunqN05wZnQ+Xrare3QwZ4rEez3u0G+Po9P+a3pPahUX2Z1Jra5cZz+2qTemJkkQtf0zhHbWY/b2keHsERG6Q/mZlr+PMLtSZ9q8V9JEBeHa+4qO1Q0+34QF2AQ3/TY5+9DSIaFEGiXKfESAS+ooiUV4Yygy1BXG/yLYv+Fckb37jyqwE5 x-ms-office365-filtering-correlation-id: ddfe2481-1ec3-49e5-09f0-08d616f8cc0f x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(575784001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: u8zKVDwugr1X9IKuIaUc6EnuZQcpOOALjBkcyL2lqznkQvC1XrpV5zhaqRw7o0r9F6zvatz/ONhnDwb5M0LNEx7EP/L8TqOZxEhaLzYXDsjh0GUBAURGS4uxIs4fmEd1Np3AXxkmbCaimzuiARW5oTE6GKTZyZwDgveJeJ/onlw2eKscruuyTLVJtj5eZMh2Q5J80ULitoRHFZVqhvCAtFXEfMFoVkCdbHVClw2IdZbe6bSh+0VAcNSFrJF28M3JSwLb2UL29Y6WbLVQae3u194JaFD6rQa7UJljLQFCQCsJDOLlL0LjTZ+kABXH+sFfd0WSCkljQysbGIhw406D9XWKp37+bqkqd/s/esVJEyU= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: ddfe2481-1ec3-49e5-09f0-08d616f8cc0f X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:38:34.6278 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to add wrapper functions for tlb_remote_flush_with_range callback. Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 48 ++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 456d4d0f7eb7..8cf47befc0f2 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -253,6 +253,54 @@ static void mmu_spte_set(u64 *sptep, u64 spte); static union kvm_mmu_page_role kvm_mmu_calc_root_page_role(struct kvm_vcpu *vcpu); + +static inline bool kvm_available_flush_tlb_with_range(void) +{ + return kvm_x86_ops->tlb_remote_flush_with_range; +} + +static void kvm_flush_remote_tlbs_with_range(struct kvm *kvm, + struct kvm_tlb_range *range) +{ + int ret = -ENOTSUPP; + + if (range && kvm_x86_ops->tlb_remote_flush_with_range) { + /* + * Read tlbs_dirty before setting KVM_REQ_TLB_FLUSH in + * kvm_make_all_cpus_request. + */ + long dirty_count = smp_load_acquire(&kvm->tlbs_dirty); + + ret = kvm_x86_ops->tlb_remote_flush_with_range(kvm, range); + cmpxchg(&kvm->tlbs_dirty, dirty_count, 0); + } + + if (ret) + kvm_flush_remote_tlbs(kvm); +} + +static void kvm_flush_remote_tlbs_with_list(struct kvm *kvm, + struct list_head *flush_list) +{ + struct kvm_tlb_range range; + + range.flush_list = flush_list; + + kvm_flush_remote_tlbs_with_range(kvm, &range); +} + +static void kvm_flush_remote_tlbs_with_address(struct kvm *kvm, + u64 start_gfn, u64 end_gfn) +{ + struct kvm_tlb_range range; + + range.start_gfn = start_gfn; + range.end_gfn = end_gfn; + range.flush_list = NULL; + + kvm_flush_remote_tlbs_with_range(kvm, &range); +} + void kvm_mmu_set_mmio_spte_mask(u64 mmio_mask, u64 mmio_value) { BUG_ON((mmio_mask & mmio_value) != mmio_value); From patchwork Mon Sep 10 08:38:41 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593689 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id ABC2B6CB for ; Mon, 10 Sep 2018 08:38:58 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9BC3A28CBC for ; Mon, 10 Sep 2018 08:38:58 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 8F9CE28CC7; Mon, 10 Sep 2018 08:38:58 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E711428CBC for ; Mon, 10 Sep 2018 08:38:57 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728117AbeIJNbq (ORCPT ); Mon, 10 Sep 2018 09:31:46 -0400 Received: from mail-pu1apc01on0115.outbound.protection.outlook.com ([104.47.126.115]:51269 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727797AbeIJNbp (ORCPT ); Mon, 10 Sep 2018 09:31:45 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=PYCGtYTNlgMIcTDqv2WmrRhc0PsUfeqR3BnL9Cl5XSs=; b=oGR2r0lkvzIzclJ+s31aFGV8Q3vbGXJTF80F5CCuaYfyiSW6OV6g8BBLNKqywbgfeoPzrCylUFd+67yFvDobJugsrhIvtC/6LHB7/dLjDcXwqZeS23rvwindOcZ56U/tL6tbET8kvEXaIj4kYDVGNREGBaMz+M6OT587Ip33His= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:38:41 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:38:41 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 3/13] KVM: Replace old tlb flush function with new one to flush a specified range. Thread-Topic: [PATCH 3/13] KVM: Replace old tlb flush function with new one to flush a specified range. Thread-Index: AQHUSOGtQQZiGERAyUaqx2+A9Wqsyw== Date: Mon, 10 Sep 2018 08:38:41 +0000 Message-ID: <20180910083806.65177-4-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:OvzJTht1wY7+yusj93PXKPzO6392wK86a+LEP6kiED80p7MC5yLlsNupRO+z/NCMkG71WcH68Y2zcG9WvBkYIZL896trxbX3S5j4deLDUPGH1ci3edwwOzUcLQ98Rq/IU2pqX+L0w+oydtpkmt0HD5in5sLxQhUvM9aakaSsVqq0XGdjnHWydB7hGhVzgQD/CWmmAbRNjk+dHh6bKxUw1M70XICisK5VKzIide06Bar0pToxcnlAj/owF++AOIriYw22k0Hx+Uskwrc3CGiD9g3028xI0bGQb68UIcCfUGhRcWQSjbZBphFTZCgIZNy8+zfz0xiACAuK85vIcoUwmy7BlImtObG6GGwjax2SDBjL1klCWb9blnJZr1rztozFEEXIZgPYE/mC5RumSqICVvHYtzLdI/ohVfMvGuVcdWE/FThXlz3Bfj08TojSmTZYC7/DKHAziqVVE+RBUwZEBw==;5:oDn0T2wY0L6JOamnPbiRfR6lzcsxEdA95RXcDmag2Osn3QQJOop4eRBhERlUpftLoVu2ViLx1TFDKoCeC0k0onOhLTG727d45iT0aWJSFEfKiSnLYHpTsTIG6BoaT0y07Ou/O2Xb2wpr9LkaC2MVqDsE2BoFmZaPCKpSCbUD7o0=;7:HCk+ka07/q9Q1aEx3LSc05vkjAoxbeh/MK/Zy1y7KSAutt2HY0cpc8WnzdOM0qGDOwHW2gvnoslpOBqv6nCfVmApsG3sdf7/+ZhHufNgEsRcV0tzOKQ9Qm79/HmZpKWZno3KDSkSOuomQOLS8JNHnZDa4HTrE5rBwQsE0Ai5cVwyXDAr15o++oDVa1qWn2zje8BNjO0evBijZGHy0zeHeBOAgBGB2gBU7sOWEnMdm/D/5+13o5FwRwmC+TKco9ZP x-ms-office365-filtering-correlation-id: c014a083-2de1-4ced-de6d-08d616f8d003 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171)(788757137089); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(575784001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: 3OhMPLkzNZA+DY/IVVIbKASy/JWfW6/oNOe9TcWqGh/JP16GNezQkrdOOF4iMjNv8JiIbxk4tUpOEiqQmYLopekXS8LG4wQfjk6FsgGin30SxDE7XTpdL2kQ3mmIt3D9d+QWKXStv9nyMzRzm2r4cORHJqRXr2GTofKKqN0d5i+AEDWoiiPsnEqR1HuycaZ8i1CwIakEGP8Cf9aS+xgrjD/5z+D8M4SVoUlqOK5cabsFca++o5Uxqb0L4rA0uG1lGwibKIcKZFTDuilKfc68WKvHjG0hqE+5ONd11OkW6BH4/vKUzYIOZMUcZNmmjc9yoEFXF9p6SeB8WZ2v3tJqHEDCTYUB6adIjBPCxp6NdWY= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: c014a083-2de1-4ced-de6d-08d616f8d003 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:38:41.2775 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to replace kvm_flush_remote_tlbs() with kvm_flush_ remote_tlbs_with_address() in some functions without logic change. Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 34 +++++++++++++++++++++++----------- arch/x86/kvm/paging_tmpl.h | 9 +++++++-- 2 files changed, 30 insertions(+), 13 deletions(-) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 8cf47befc0f2..0ee310bad2c6 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -1482,8 +1482,12 @@ static bool __drop_large_spte(struct kvm *kvm, u64 *sptep) static void drop_large_spte(struct kvm_vcpu *vcpu, u64 *sptep) { - if (__drop_large_spte(vcpu->kvm, sptep)) - kvm_flush_remote_tlbs(vcpu->kvm); + if (__drop_large_spte(vcpu->kvm, sptep)) { + struct kvm_mmu_page *sp = page_header(__pa(sptep)); + + kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn, + sp->gfn + KVM_PAGES_PER_HPAGE(sp->role.level) - 1); + } } /* @@ -1770,7 +1774,7 @@ static int kvm_set_pte_rmapp(struct kvm *kvm, struct kvm_rmap_head *rmap_head, } if (need_flush) - kvm_flush_remote_tlbs(kvm); + kvm_flush_remote_tlbs_with_address(kvm, gfn, gfn); return 0; } @@ -1956,7 +1960,8 @@ static void rmap_recycle(struct kvm_vcpu *vcpu, u64 *spte, gfn_t gfn) rmap_head = gfn_to_rmap(vcpu->kvm, gfn, sp); kvm_unmap_rmapp(vcpu->kvm, rmap_head, NULL, gfn, sp->role.level, 0); - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_address(vcpu->kvm, sp->gfn, + sp->gfn + KVM_PAGES_PER_HPAGE(sp->role.level) - 1); } int kvm_age_hva(struct kvm *kvm, unsigned long start, unsigned long end) @@ -2472,7 +2477,7 @@ static struct kvm_mmu_page *kvm_mmu_get_page(struct kvm_vcpu *vcpu, account_shadowed(vcpu->kvm, sp); if (level == PT_PAGE_TABLE_LEVEL && rmap_write_protect(vcpu, gfn)) - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, gfn); if (level > PT_PAGE_TABLE_LEVEL && need_sync) flush |= kvm_sync_pages(vcpu, gfn, &invalid_list); @@ -2592,7 +2597,8 @@ static void validate_direct_spte(struct kvm_vcpu *vcpu, u64 *sptep, return; drop_parent_pte(child, sptep); - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_address(vcpu->kvm, child->gfn, + child->gfn); } } @@ -3016,8 +3022,10 @@ static int mmu_set_spte(struct kvm_vcpu *vcpu, u64 *sptep, unsigned pte_access, ret = RET_PF_EMULATE; kvm_make_request(KVM_REQ_TLB_FLUSH, vcpu); } + if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH || flush) - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_address(vcpu->kvm, gfn, + gfn + KVM_PAGES_PER_HPAGE(level) - 1); if (unlikely(is_mmio_spte(*sptep))) ret = RET_PF_EMULATE; @@ -5626,7 +5634,8 @@ void kvm_mmu_slot_remove_write_access(struct kvm *kvm, * on PT_WRITABLE_MASK anymore. */ if (flush) - kvm_flush_remote_tlbs(kvm); + kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn, + memslot->base_gfn + memslot->npages - 1); } static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm, @@ -5690,7 +5699,8 @@ void kvm_mmu_slot_leaf_clear_dirty(struct kvm *kvm, * dirty_bitmap. */ if (flush) - kvm_flush_remote_tlbs(kvm); + kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn, + memslot->base_gfn + memslot->npages - 1); } EXPORT_SYMBOL_GPL(kvm_mmu_slot_leaf_clear_dirty); @@ -5708,7 +5718,8 @@ void kvm_mmu_slot_largepage_remove_write_access(struct kvm *kvm, lockdep_assert_held(&kvm->slots_lock); if (flush) - kvm_flush_remote_tlbs(kvm); + kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn, + memslot->base_gfn + memslot->npages - 1); } EXPORT_SYMBOL_GPL(kvm_mmu_slot_largepage_remove_write_access); @@ -5725,7 +5736,8 @@ void kvm_mmu_slot_set_dirty(struct kvm *kvm, /* see kvm_mmu_slot_leaf_clear_dirty */ if (flush) - kvm_flush_remote_tlbs(kvm); + kvm_flush_remote_tlbs_with_address(kvm, memslot->base_gfn, + memslot->base_gfn + memslot->npages - 1); } EXPORT_SYMBOL_GPL(kvm_mmu_slot_set_dirty); diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h index 14ffd973df54..f45f1a5fbfe8 100644 --- a/arch/x86/kvm/paging_tmpl.h +++ b/arch/x86/kvm/paging_tmpl.h @@ -892,8 +892,13 @@ static void FNAME(invlpg)(struct kvm_vcpu *vcpu, gva_t gva, hpa_t root_hpa) pte_gpa = FNAME(get_level1_sp_gpa)(sp); pte_gpa += (sptep - sp->spt) * sizeof(pt_element_t); - if (mmu_page_zap_pte(vcpu->kvm, sp, sptep)) - kvm_flush_remote_tlbs(vcpu->kvm); + if (mmu_page_zap_pte(vcpu->kvm, sp, sptep)) { + u64 gfn_end = sp->gfn + + KVM_PAGES_PER_HPAGE(sp->role.level) - 1; + + kvm_flush_remote_tlbs_with_address(vcpu->kvm, + sp->gfn, gfn_end); + } if (!rmap_can_add(vcpu)) break; From patchwork Mon Sep 10 08:38:47 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593691 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id D80186CB for ; Mon, 10 Sep 2018 08:39:04 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id C92B628CBF for ; Mon, 10 Sep 2018 08:39:04 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id BD0D228CCB; Mon, 10 Sep 2018 08:39:04 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5521228CBF for ; Mon, 10 Sep 2018 08:39:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728116AbeIJNbw (ORCPT ); Mon, 10 Sep 2018 09:31:52 -0400 Received: from mail-sg2apc01on0123.outbound.protection.outlook.com ([104.47.125.123]:35280 "EHLO APC01-SG2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727858AbeIJNbv (ORCPT ); Mon, 10 Sep 2018 09:31:51 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=rwAmMfQHedlfUrEyVgcwZaLAVENjgIfwRMIQ4Arg2Ks=; b=Gkdkjaa0y/JpHzuJcKWzGkHpwOnjnKfOMl7HXsF9fib36bMjH2p4bRhTjZbg+T0ymrPk5qX5Pj7yI4yrtfXkTyQfsp08Tzz/Fg69h5kzibXIsHxLHBtNjfds0oKklHdXQdWsanMCmscMWsd93JKpagJ5eOSzsoBx6Qf/hT1XmCo= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0097.APCP153.PROD.OUTLOOK.COM (52.133.156.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.5; Mon, 10 Sep 2018 08:38:48 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:38:48 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 4/13] KVM/MMU: Flush tlb directly in the kvm_handle_hva_range() Thread-Topic: [PATCH 4/13] KVM/MMU: Flush tlb directly in the kvm_handle_hva_range() Thread-Index: AQHUSOGxznm/bGk6IkifCLPi0HK40A== Date: Mon, 10 Sep 2018 08:38:47 +0000 Message-ID: <20180910083806.65177-5-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0097;6:CzXrSiVBSzG4B6D5QX4RLerBhzc/OMMnMPz3I4PhQfA11v81Nl49PMwh+OfddqNndPZANcfMou4sHVHr6spEAJPsRmsWCyS2bvg5LAIQGRSy++dQuxVGQlOPaZx7h4nuy12zgcf2mpgY76+yfQWesbjuLmyp4WgT1xOQEmG2Wr0P8/iPTbQBPhbN/2a6xNG7ONOFUdo9nqbx0RJMnVoIc61Gltd5kcamjfOJMl7cPVMODeVNRU3wv5upBKzKgN9+9MejxzF1okHyEkbG+9X9nZ9SjAW43VQMs8Lvh+JusEN7gCggceSB4gZtDF8+Aq14BBxmwLX64BV/KaziL2icLK+4VlhLv/ZI64HX/zJQ3J5UgG4cC8l/YKtpRf49pa/9ahnysKZEysq7sDFCnbLj/EP++O+R737k1NemCybCS+viIwP0VvIZ1YFNsrpi/4TO7MkGQte87JErqRTHFlxU6w==;5:wAM5zUlTWDc4odc65XYFbaD6C2sfH7V0Lm5Ro1X1hz9NOYrgTSz38X5At7UuTXLCXc5raY4BrDed+5x3tvxICF+1TMdp6vZwqxaAATibUbRyhyrYr43ufWnNGkQro+FcLmukCLLIQZ2LVh6Pfl7EHtM0fS3/zrKTaECuvH2zjEY=;7:r30l2ERScyHrS2JrpXW2MP0vsu/8Aq+kRbfaRXpxrrjfpM6Lro9noojbT6hB86lyBzmh1FeP9VrTUWuy94Bqkml/+ZokDh8m+ddt1KIlTDwoc8eUuaRbF6Qe0tthf/YGM/oY+054XPR1aqhhjWTSOE9CpJlFgsc8xcb7bKcYwXjMrZc5g3d/Ob2EANe0R4jgyEBHOWNzmf95faiGgdlB3oHRzPqjkdXHcXmEqk6W7k9sMzfNZJLll6y2sxef+otb x-ms-office365-filtering-correlation-id: 386392c0-d4c5-4921-c60c-08d616f8d3ee x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0097; x-ms-traffictypediagnostic: HK0P153MB0097: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0097;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0097; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(346002)(39860400002)(366004)(396003)(376002)(136003)(199004)(189003)(4326008)(68736007)(107886003)(109986005)(25786009)(81166006)(8936002)(81156014)(8676002)(86612001)(86362001)(102836004)(22452003)(26005)(2906002)(6506007)(53936002)(1076002)(10090500001)(97736004)(575784001)(5250100002)(6512007)(6436002)(256004)(6486002)(2900100001)(14454004)(10290500003)(99286004)(446003)(2616005)(11346002)(478600001)(76176011)(476003)(316002)(36756003)(54906003)(6116002)(486006)(106356001)(105586002)(3846002)(1671002)(305945005)(7416002)(7736002)(59246006)(72206003)(66066001)(5660300001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0097;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;A:1;MX:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: QvXo9xN36x62bde4CHIfKcrF9E49zRRXW70QJtafVRcN2aRUywt9YOyaC5fnmGGZuggpR4Gm0X3Wu8bLjsnXpstI0Mm89g1e/A6WiQufx7G3byjUld5zQwEdUIiv7MrwPg3tPyKzYguQ3+iC24EjBG+8oqwhMNDdK638Q2UTWb2gMBRfU0JTSco01fuc488VYqgdKTsKN/FRZ/mlNp3Ci+6FKkOCbLEc46zJArv9FRWh6g1cxY5qYBcdYXK5J9BuCOq4b0sxx5DFyh+7CGEHFga2mwjct9qQU/pohr4UOMZVdXdFz3KIC6X6gp6Js8WazBCh9tJeB/bMyVu8hTI9czmD3MVjaYoreY+WAmCg9Lk= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 386392c0-d4c5-4921-c60c-08d616f8d3ee X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:38:47.8782 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0097 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to flush tlb directly in the kvm_handle_hva_range() when range flush is available. Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 0ee310bad2c6..cadb6a0b5247 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -1888,6 +1888,12 @@ static int kvm_handle_hva_range(struct kvm *kvm, &iterator) ret |= handler(kvm, iterator.rmap, memslot, iterator.gfn, iterator.level, data); + + if (ret && kvm_available_flush_tlb_with_range()) { + kvm_flush_remote_tlbs_with_address(kvm, + gfn_start, gfn_end - 1); + ret = 0; + } } } From patchwork Mon Sep 10 08:38:54 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593693 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 02E6D109C for ; Mon, 10 Sep 2018 08:39:06 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id E86C128CBC for ; Mon, 10 Sep 2018 08:39:05 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id DC05228CC7; Mon, 10 Sep 2018 08:39:05 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 802E928CBC for ; Mon, 10 Sep 2018 08:39:05 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728161AbeIJNb7 (ORCPT ); Mon, 10 Sep 2018 09:31:59 -0400 Received: from mail-sg2apc01on0122.outbound.protection.outlook.com ([104.47.125.122]:19143 "EHLO APC01-SG2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727858AbeIJNb6 (ORCPT ); Mon, 10 Sep 2018 09:31:58 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=s5qv5cnQtCDMeHy5kGtsApVVQJj6IVTP3stNxTAsRnY=; b=OC8hMGR/mBXctwSQuCf6NTmM07N/1Ebu0VAEuBQOWnebxHPCawyPtwhtbkotMO8kb4sGROchiNVjB1Qo+M+KsxsRjfEN8tKBcUt+ckNnaA6REXfOW+oHWRoUjT+tUpDmK1LMxwvpAxmMj4ZIeUAgQCOsz4taqfh0r0z8/uUXUpE= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0097.APCP153.PROD.OUTLOOK.COM (52.133.156.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.5; Mon, 10 Sep 2018 08:38:54 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:38:54 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 5/13] KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range() Thread-Topic: [PATCH 5/13] KVM/MMU: Flush tlb directly in the kvm_zap_gfn_range() Thread-Index: AQHUSOG1FUu8HVgvhk2kMtmOqearVg== Date: Mon, 10 Sep 2018 08:38:54 +0000 Message-ID: <20180910083806.65177-6-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0097;6:YlEXgPZD/zqNlVK25ca/ORdr9yUEoZAx15QcAnaSA3mOTiBlA6wKfVlFmwZHVHeKSBVQkj29djNLFwtPwlfWaxV5r/+z/ruwcISytimHRQixRxO2ykG2qxjmE47XPItJZVYYJamH9SUlPdZDQrjSxUXzdchTrXrgZdFFLKN1pU3LswWHgvxmCScHPiZ+iyL00puGLb9mSjOe5zB4w5ixW5RzcGDJfxJX18shyF7S5rG1x+QvKBxPeEFG32DyH7kmQIy46hH9VA10zGf2cW4pKmSubUUPuR2Uk8UqmC9Z3Pu3PTuXssXQ3AdVTtFdwQwoCR4Ug8Xo9rT5MiSsmn4mv89V3IomayAntiEScDuusQeCKpVwi0Y6iU45wgFzHNelsMrFLMIK79ZWwZQMEvHg8LbKrm2gp1XVF3VcgwMnn3d8aPVNCWdrO/wrE0mKVmMwlA1OstJ/Qx2EdgymqGTq5g==;5:OufsM921ZgCl5NgmTARGv1lT5fbZlopcnEI/AEIo65PJDlZTlxiEt31wt9yfaceptEuHDijGkFgFYnVZkMxSsRHSpe3TY2Qy8NypayIhTniEUCVCKNiEK1rnNJ8N5h91skMmEuJhqOxwStOk8hZHZo1CJADxsJzyNj4eU2XTQqQ=;7:wnisSJdcRGUZk7pjIbMSwqbv2DqaNEjr2TFPyIs2vfO+i0FmRlSLSA7rrrPUbRe+CNWUuOyq+PLaK4kuM8Yi6WgFgwcwMzoOxdJ2gbkGAbwNySDuAotE7EZ1GgSEBeYw+XCHPcybGYZn5EgLRsgFdWYHPv/1E8H7jR8I4a3Yytvgsn5yuGm29vE40NSnPI2T4EjBTr2C3LBalWhLUws5DBi7kAP+G9ar+Nm3muOuNaDunlOAAoHy99hbyiOxosX7 x-ms-office365-filtering-correlation-id: 6a495857-12c5-4018-ec92-08d616f8d7e1 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0097; x-ms-traffictypediagnostic: HK0P153MB0097: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0097;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0097; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(346002)(39860400002)(366004)(396003)(376002)(136003)(199004)(189003)(4326008)(68736007)(107886003)(109986005)(25786009)(81166006)(8936002)(81156014)(8676002)(86612001)(86362001)(102836004)(22452003)(26005)(2906002)(6506007)(53936002)(1076002)(10090500001)(97736004)(575784001)(5250100002)(6512007)(6436002)(256004)(6486002)(2900100001)(14444005)(14454004)(10290500003)(99286004)(446003)(2616005)(11346002)(478600001)(76176011)(476003)(316002)(36756003)(54906003)(6116002)(486006)(106356001)(105586002)(3846002)(1671002)(305945005)(7416002)(7736002)(59246006)(72206003)(66066001)(5660300001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0097;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;A:1;MX:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: sqRgCPn5LH951cTCs9ANTbH2jUvaUXV9fW7lI89ZJUTtcgcqWEB3WTH5ty0QTwo83mKXiN6ZjqKzdSODs3d9fwX2kGKd5+57OMPf7ZUbpIZMnjIlzJls/WKjUc3nISVTa+90UJgL0+GqLtt66fYn/tHpuGlGNODFdATcFfcnV8k1BW8aH8cKZTkkzt/BslyYTVo2eUP9hyipM5nHk22jp/vykqFlAMcAO9HQN3asNm1KgIE0GouHzML+OPyppixFqSD0bke0AFSj/JcAdFMBOzx+c4rgk7EJ0aY+Tw+INfCbVMC1SYMxvnucirDMjdy18vDde1vNqxvwXpDOZVmoy5qAYfqAcQiqWGEfHge7Ltg= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 6a495857-12c5-4018-ec92-08d616f8d7e1 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:38:54.5379 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0097 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Originally, flush tlb is done by slot_handle_level_range(). This patch is to flush tlb directly in the kvm_zap_gfn_range() when range flush is available. Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index cadb6a0b5247..9ae5887c8d1c 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -5583,6 +5583,7 @@ void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end) { struct kvm_memslots *slots; struct kvm_memory_slot *memslot; + bool flush = false; int i; spin_lock(&kvm->mmu_lock); @@ -5590,18 +5591,26 @@ void kvm_zap_gfn_range(struct kvm *kvm, gfn_t gfn_start, gfn_t gfn_end) slots = __kvm_memslots(kvm, i); kvm_for_each_memslot(memslot, slots) { gfn_t start, end; + bool flush_tlb = true; start = max(gfn_start, memslot->base_gfn); end = min(gfn_end, memslot->base_gfn + memslot->npages); if (start >= end) continue; - slot_handle_level_range(kvm, memslot, kvm_zap_rmapp, - PT_PAGE_TABLE_LEVEL, PT_MAX_HUGEPAGE_LEVEL, - start, end - 1, true); + if (kvm_available_flush_tlb_with_range()) + flush_tlb = false; + + flush = slot_handle_level_range(kvm, memslot, + kvm_zap_rmapp, PT_PAGE_TABLE_LEVEL, + PT_MAX_HUGEPAGE_LEVEL, start, + end - 1, flush_tlb); } } + if (flush && kvm_available_flush_tlb_with_range()) + kvm_flush_remote_tlbs_with_address(kvm, gfn_start, gfn_end); + spin_unlock(&kvm->mmu_lock); } From patchwork Mon Sep 10 08:39:01 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593695 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 5D61C109C for ; Mon, 10 Sep 2018 08:39:11 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 4E1D628CBC for ; Mon, 10 Sep 2018 08:39:11 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 41F6228CC7; Mon, 10 Sep 2018 08:39:11 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DE2D228CBC for ; Mon, 10 Sep 2018 08:39:10 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727982AbeIJNcF (ORCPT ); Mon, 10 Sep 2018 09:32:05 -0400 Received: from mail-sg2apc01on0100.outbound.protection.outlook.com ([104.47.125.100]:18879 "EHLO APC01-SG2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727821AbeIJNcE (ORCPT ); Mon, 10 Sep 2018 09:32:04 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=NlnKUTdqTOQyhn7t6f/ExFmyV10TB2uTwIxBrKkcIPQ=; b=WEH0V80dANbE8caTw+VUP61ahy3s6Uca6RKCMXb7RFV3c8vNWHO3vzfuhTw0XZ6cWllHQpfgp2qSM77ElHQzp1sKuARNY/TF2wuYzV7/OySDFPGuJNQ/f0S52dOOPAyz6veWXDdIDWRhj1jV8L0OlqHiwu7owxSrb1Y5cnKkHjM= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0097.APCP153.PROD.OUTLOOK.COM (52.133.156.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.5; Mon, 10 Sep 2018 08:39:01 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:01 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 6/13] KVM/MMU: Flush tlb directly in kvm_mmu_zap_collapsible_spte() Thread-Topic: [PATCH 6/13] KVM/MMU: Flush tlb directly in kvm_mmu_zap_collapsible_spte() Thread-Index: AQHUSOG5cxUUNcqgMUKEosej7L/WoQ== Date: Mon, 10 Sep 2018 08:39:01 +0000 Message-ID: <20180910083806.65177-7-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0097;6:ZRjkd9oVb6643KiZz/aLHjKy8Xg05UCydjGdbJzEBC+XLZBeGw6gnScaIRg6MsqdmDUfFJoH0cVliqOnHQfwfgKOMxPRlqOfKLBBoLuzFFA+J9UFhpkKgwGhwR/eLAD5FrBDU6GbrYjMGImaph9MDHPQL+zLO8O1wqkpsYG6hphZJHU5awz/DFOEwVobzMSsenQPUxdmeGUwMZN8atid9DD1KJSd3BUX3hL8CbpVOW/hat1csi6B5eI7PA+tr+TlmPNt+n3AyRMC/cDUD0WQXnJO/Prb6ropWl1V05Ofbd3v8wcjnv9gsBoAU0GMRl3IIyKb9y57co3r9YOA8OZbHqOHtolUr3rV/PLh6Ib5HROe3VBTcfnphz9uHIUbz5GrVdWQi2XGL/bR3NCpPNKxz2qFjChLPD3tMvk21TFlreBGyWqZDJEP4k7Oy/CyY3ttl5+MTZ3aMWRCE7PPRy7zHg==;5:EShaXpD3ehHx2F16fdmxlrAH/LI/BvfIdQmQ60ZDf6k+BtesVFe5e4JOD+s2nV6uPSKvhduP+iPynfIhV4YOa8jpnDcG1lGzYdn5YYF2QLc+6ErOeztbunNUCUo5gEHceTKEgg47pq7YYbqkX4YI2BdVn7ysgZJCAzObCVR705E=;7:JC5cQvrzJdJ4JA54rDyOHiumUtH1Kb9bx+JAWTSDzN8HX/9l2037H3/URZS6aJCZcfSymDVntsTcNJwfQ9BA+yZ81ExWIw4MqLM3BsU5kfPqihUpp6TjBG2THpo+5gg3kWVdKfNIUR8cz7MO8AI1AxCyEff/3DlGuH5h4QHkGzUk68LfU8fpxXuHMBUfe+zA1jE5QNtikIO/ABpva/Io96RGwKy8/SmHpJjSlQvI6fLyUtqM/btMHNI/Dmk+p7MV x-ms-office365-filtering-correlation-id: 1e17a75b-8ec6-4f7c-0484-08d616f8dbf1 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0097; x-ms-traffictypediagnostic: HK0P153MB0097: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0097;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0097; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(979002)(346002)(39860400002)(366004)(396003)(376002)(136003)(199004)(189003)(4326008)(68736007)(107886003)(109986005)(25786009)(81166006)(8936002)(81156014)(8676002)(86612001)(86362001)(102836004)(22452003)(26005)(2906002)(6506007)(53936002)(1076002)(10090500001)(97736004)(5250100002)(6512007)(6436002)(256004)(6486002)(2900100001)(14444005)(14454004)(10290500003)(99286004)(446003)(2616005)(11346002)(478600001)(76176011)(476003)(316002)(36756003)(54906003)(6116002)(486006)(106356001)(105586002)(3846002)(1671002)(305945005)(7416002)(7736002)(59246006)(72206003)(66066001)(5660300001)(969003)(989001)(999001)(1009001)(1019001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0097;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;A:1;MX:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: z9Ia/bxQSeOmNGwhw3Qor2LTGaOVzt65JOT3sxBOFaOQKxLXPfMOKUscpalohXN5QTUQcHp/EVfL6xTg5sQICHCQvRy1zxhdMBBL/Bl4lMDRlzg8AS1T6fz+/lt7Qt4g/8CAxqW8r2yAzcsQkZUAwyRhs+hw5GCIoN7XXqzzC78c8qy98Y3bWF7JN4Pe6jZ8+7uAjJ3ECBfz2oBDXW6hOzbiMAdRB68mxqjpAy3OjqEJ7JDfFEA+jjWBFpoMnFhE4UKYeqPv0rxE1w3w1TeiPhJcrMgRrthtbFNFaVEzef0qHoec+oSt/pJb4II9ZbiES9FSfcMsuCq4LsG124Jbe6LvPBs+6yVwyRe5IasEpxQ= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 1e17a75b-8ec6-4f7c-0484-08d616f8dbf1 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:01.1926 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0097 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP kvm_mmu_zap_collapsible_spte() returns flush request to the slot_handle_leaf() and the latter does flush on demand. When range flush is available, make kvm_mmu_zap_collapsible_spte() to flush tlb with range directly to avoid returning range back to slot_handle_leaf(). Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 9ae5887c8d1c..167ecfbab9bd 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -5678,7 +5678,17 @@ static bool kvm_mmu_zap_collapsible_spte(struct kvm *kvm, !kvm_is_reserved_pfn(pfn) && PageTransCompoundMap(pfn_to_page(pfn))) { drop_spte(kvm, sptep); - need_tlb_flush = 1; + + if (kvm_available_flush_tlb_with_range()) { + u64 gfn_end = sp->gfn + + KVM_PAGES_PER_HPAGE(sp->role.level) - 1; + + kvm_flush_remote_tlbs_with_address(kvm, sp->gfn, + gfn_end); + } else { + need_tlb_flush = 1; + } + goto restart; } } From patchwork Mon Sep 10 08:39:07 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593699 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id AB5A0109C for ; Mon, 10 Sep 2018 08:39:25 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 9CC2528CBC for ; Mon, 10 Sep 2018 08:39:25 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 9114228D86; Mon, 10 Sep 2018 08:39:25 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 2DA9B28CBC for ; Mon, 10 Sep 2018 08:39:25 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727861AbeIJNcM (ORCPT ); Mon, 10 Sep 2018 09:32:12 -0400 Received: from mail-sg2apc01on0119.outbound.protection.outlook.com ([104.47.125.119]:30748 "EHLO APC01-SG2-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727821AbeIJNcM (ORCPT ); Mon, 10 Sep 2018 09:32:12 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YTowkoA6CBZPOnhMkt8SDpBTrSy+Cv6ihGWozflDn74=; b=Uu0onzDMsnvk/42g5vKkkHlbIYNW+PYIldLH1kGsrl4PHyoiMQAjLYbG9tsCve5pdXSDxo3Sa2muws8EKlTPs8QmSgyg1VLeWv1JUhRBHumboDQ2xfuRTUcVp5WxXdE5HjC5bUimJog5muNizapfl4+OHd7CaLZZqcjcz8Mfwkw= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0097.APCP153.PROD.OUTLOOK.COM (52.133.156.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.5; Mon, 10 Sep 2018 08:39:08 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:08 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 7/13] KVM: Add flush_link and parent_pte in the struct kvm_mmu_page Thread-Topic: [PATCH 7/13] KVM: Add flush_link and parent_pte in the struct kvm_mmu_page Thread-Index: AQHUSOG9/C16lxLdl0ihkPT8V0GurQ== Date: Mon, 10 Sep 2018 08:39:07 +0000 Message-ID: <20180910083806.65177-8-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0097;6:0cW5bFPtMK1t2qQ8rjT/3ZqpNLTIIhdjoBgigC65bvLor10qZvkr2Z5IXOGLb3ppM0+ZctYg7gjYJkZ/pJ4BQwUzRRn61j3tUPosZMGwnTa/6pkQMdbcAUGXSqoTAvUD0ls8LuayaHWX1TssUfQi7SbNd1I6naoM2fOrbm7aDTKYREjb/UwqEbZ6g6sjQJBS+wchFP0J24T31dZGDY19pbUQQ4gKBl3mbxAD9hkoGBfbGPSOCvmBRPdQxVOpSKhLwZFNV4PmPLhlocgHnDmnQvCoG9H/pOw8G/CCtrKboMJBE3ee50ds7KkQGmVnv92YvZoM5TnCWm4260oCiFz02e73K4gkPib/erqlwhOyLHqO6apZosaQwh5+QBsMlma/0VSAhIoGiWkJz9d7FKnqmM/hOyR7+vOJQ7K6XUuP7T1sdtPIKMU7QnqTlroYS/ILKRmVgWk4yvDOsElaNaM7Iw==;5:sF5oYSZtifnLeyLnHrkHag5vEtJ0wiWoD/C09oqXa1gxrmPlKaSxYD2v+cajK1nHWMjq4ciezevKbd/2xTof0M0d+zHw/Lu++M5APzu6oDLkf8n3g6mJttfiX14r0kFMewPGdEZMwHcbIu1ou9Ss+cdviwuFHFXM4/AN1RxJ1Z4=;7:I84ZaHZnPksIyFqNOUSPcGe3EK0JAOPofXPkW809szMSo3VhSSEjuqURoEdjrnMZJZ3LNKjXY0jp6rxzguEJglZNegwIFpubuPRO9oZVcICg8vIAT0ieFnAjMJte4IkuF1SegPauS8FnGcHVTYzhIBAjX8fUG50T/H0rZ9LZSN8fsyei8xudcksouKjhuIeGymIv2ecd+VM5FqN+a1zii8CNN7j1WOTnodzedRjsSXSsKp/a1zovEEaHjRiGGr1h x-ms-office365-filtering-correlation-id: b4bf7ea8-e8b1-4d1d-093d-08d616f8dfd7 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0097; x-ms-traffictypediagnostic: HK0P153MB0097: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0097;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0097; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(346002)(39860400002)(366004)(396003)(376002)(136003)(199004)(189003)(4326008)(68736007)(107886003)(109986005)(25786009)(81166006)(8936002)(81156014)(8676002)(86612001)(86362001)(102836004)(22452003)(26005)(2906002)(6506007)(53936002)(1076002)(10090500001)(97736004)(5250100002)(6512007)(6436002)(256004)(6486002)(2900100001)(14454004)(10290500003)(99286004)(446003)(2616005)(11346002)(478600001)(76176011)(476003)(316002)(36756003)(54906003)(6116002)(486006)(106356001)(105586002)(3846002)(1671002)(305945005)(7416002)(7736002)(59246006)(72206003)(66066001)(5660300001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0097;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;A:1;MX:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: of8E4Xd1dQa/Hhn2p97qLQ+kA3WbwgJdqjLbqdA4nFNV12s0V12fabynFkvnAtfqpyknki7lEzcy5Tz+PgyJ7/ZlayGS5D0z87H+9/2Hk04dJF+a560no46np5OBJehhmRNCx/9Rc5DE3eT0cUsqxhY3leBFDeHIHmbh6uAsip9t+BimW38l+vsq5hYvpUVKcV34Cyuir0BJhzhjLmIf98U+MhyoYt9y1IjDPY/ttwroY2Swr0O7wF7SeOi6dzWhTELfXJYUD86UDFnDEB1B/C62oxRjCjNjbx5jfbZStoFSAtU7LUMFfT/NlAPCfYzjndcQGVV6blpEuKTcggACaNKAZVmBUygAqL7eKz8NrhQ= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: b4bf7ea8-e8b1-4d1d-093d-08d616f8dfd7 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:07.8763 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0097 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP PV EPT tlb flush function will accept a list of flush ranges and use struct kvm_mmu_page as the list entry. Signed-off-by: Lan Tianyu --- arch/x86/include/asm/kvm_host.h | 1 + 1 file changed, 1 insertion(+) diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h index dcdf8cc16388..acdad302612a 100644 --- a/arch/x86/include/asm/kvm_host.h +++ b/arch/x86/include/asm/kvm_host.h @@ -279,6 +279,7 @@ struct kvm_rmap_head { struct kvm_mmu_page { struct list_head link; + struct list_head flush_link; struct hlist_node hash_link; /* From patchwork Mon Sep 10 08:39:14 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593711 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id E535E6CB for ; Mon, 10 Sep 2018 08:40:11 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id D4A2228CBC for ; Mon, 10 Sep 2018 08:40:11 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id C87DD28D86; Mon, 10 Sep 2018 08:40:11 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 50CCB28CBC for ; Mon, 10 Sep 2018 08:40:11 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728048AbeIJNcT (ORCPT ); Mon, 10 Sep 2018 09:32:19 -0400 Received: from mail-pu1apc01on0137.outbound.protection.outlook.com ([104.47.126.137]:7968 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728188AbeIJNcS (ORCPT ); Mon, 10 Sep 2018 09:32:18 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UrqirFxiag+wAWlhcMkuXw0H1kMaTdCAkUrqwnHmQiA=; b=ICpJY7MxxYU4nAoWNAAbGnWOwQQMie1Wmr/+FinKh2CZsgDhOn9+OyvdjZ+AKcYv0uFDLegCYPwtzsTeI+gqgIA42LXQ67H5XwhsIh+Cml2v33YFMWKtXNtDYlg4r19N3DjWhjrS+dcrKMxQyuPT4wQ8/VgMbsifERR8feNwGNI= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:15 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:15 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 8/13] KVM: Add spte's point in the struct kvm_mmu_page Thread-Topic: [PATCH 8/13] KVM: Add spte's point in the struct kvm_mmu_page Thread-Index: AQHUSOHB8Si8ewIbrE6dBzLK5kakQQ== Date: Mon, 10 Sep 2018 08:39:14 +0000 Message-ID: <20180910083806.65177-9-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:y26+GutfCCwNkZOUGdARbQbDSb0jTyRP/L62dlXPBVbyVFEqZc6iCAH7QCO2T3kNUNZuUA4poySUOJKApjKRW6HGuKTEnzi4bX+OQhHpvitbtzABrpIIWD7qZ6htre65vs9zaA2CihVxscVy1fNWUzOYhQySMKa/67FPA67to2BvQ02yun9UKl2COeFdfw5IA1dDQLQqQtzfzcX2nFOXDjzpmrXz3ESiyYyAbNwuWMCXGP4ktBQihmk8C6zOd0yKabvGwcAB3q3F8zz6aGNd/XS0NuGz9vHMLV+exzREyIc0/U1F6KJSgUsPT5javOEcid0DEv6gmLPXKb0bsBjZsNOHRy0jxs23MHl2EsL+RhPjJ5uvu7xbsQ/k4tbHYxhVikvK2FoYtTiBfTXx/fKo5aprCFzGZbRnp7RCGzz5pknOP1SNImJoQMZ851VKeyeXB7e4YgAyo++faKN3B34/7Q==;5:gP5Qn8niHFKDetvKk9sfivRMx1PHOJYFWwVt1HPH9C1s0B7Gm/F8+cunxFx0tiuOPi3Dd0AKNF+1/CHtw7w5r5I9A33fl4jnzkEk59pQA0njIIA/dg7wsvkYKt1NNVtjnQrVd9tt9lR9cbMG/IhJ516vpISv+FDuoOjGVMoByrg=;7:FuN9RESrTBoVe/cA9J4dfEMj11jgI31vRTRql86tBn9qAt1Fz0tRHMZJSRMRmw2724R9w/47bb8fVd9yXomKz/eESygpstdVPgg/SscpowpiHwiCtIQa+uB9Cyvndh5jCQ+db07fWQTvZh7qKPMN7EFvytqDDk3UMx7ePMMxDGf+cWewuoh6/Hr4s6wzMyElpUAQpqecATUxGkZBQXD4lHLcyEx8VDFGP/ZgHHLN58s2xPvlPuM2+FYdATt5SGsG x-ms-office365-filtering-correlation-id: a03932e3-f979-4bc6-2f05-08d616f8e3e9 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: 8C732zD6WIajG9sVYG4UZah1N3kl61/BUp9xksoYgzvgN7zebVWSzhFdj+xVRdUuGunXsev/Gu83k4Q2/aBuJjBEwHXcf5Kl8OEgi49wBoXAUrd22lQ/JQI0VRnVXKua8BY4kjQ1drcoczRXUTmXSBubyLtxvdoH/v/8FdB+zfVJOkQlbLjh1Zf7PZjieHm2tRxC2u0Hg5Dx+QJKxggV75U9Dt+sW85Qmv6XiSgGtMlG7ShsmYnxh/cMWKglp6bYTJKjJgQPYnev5dLD6i3PcALzKn8cNUAY5tX5EL6s6XQ5Tg0ejB7iW2+cOCVgVEVkj+8w4qP4/W0WLb425WB2R6nC7pp2BLPF0wijQkZ7yAg= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: a03932e3-f979-4bc6-2f05-08d616f8e3e9 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:14.6881 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP It's necessary to check whether mmu page is last or large page when add mmu page into flush list. "spte" is needed for such check and so add spte point in the struct kvm_mmu_page. Signed-off-by: Lan Tianyu --- arch/x86/include/asm/kvm_host.h | 1 + arch/x86/kvm/mmu.c | 5 +++++ arch/x86/kvm/paging_tmpl.h | 2 ++ 3 files changed, 8 insertions(+) diff --git a/arch/x86/include/asm/kvm_host.h b/arch/x86/include/asm/kvm_host.h index acdad302612a..03c7290f4187 100644 --- a/arch/x86/include/asm/kvm_host.h +++ b/arch/x86/include/asm/kvm_host.h @@ -296,6 +296,7 @@ struct kvm_mmu_page { int root_count; /* Currently serving as active root */ unsigned int unsync_children; struct kvm_rmap_head parent_ptes; /* rmap pointers to parent sptes */ + u64 *sptep; /* The page is obsolete if mmu_valid_gen != kvm->arch.mmu_valid_gen. */ unsigned long mmu_valid_gen; diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 167ecfbab9bd..73e19ce589e7 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -3167,6 +3167,7 @@ static int __direct_map(struct kvm_vcpu *vcpu, int write, int map_writable, pseudo_gfn = base_addr >> PAGE_SHIFT; sp = kvm_mmu_get_page(vcpu, pseudo_gfn, iterator.addr, iterator.level - 1, 1, ACC_ALL); + sp->sptep = iterator.sptep; link_shadow_page(vcpu, iterator.sptep, sp); } @@ -3604,6 +3605,7 @@ static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu) sp = kvm_mmu_get_page(vcpu, 0, 0, vcpu->arch.mmu.shadow_root_level, 1, ACC_ALL); ++sp->root_count; + sp->sptep = NULL; spin_unlock(&vcpu->kvm->mmu_lock); vcpu->arch.mmu.root_hpa = __pa(sp->spt); } else if (vcpu->arch.mmu.shadow_root_level == PT32E_ROOT_LEVEL) { @@ -3620,6 +3622,7 @@ static int mmu_alloc_direct_roots(struct kvm_vcpu *vcpu) i << 30, PT32_ROOT_LEVEL, 1, ACC_ALL); root = __pa(sp->spt); ++sp->root_count; + sp->sptep = NULL; spin_unlock(&vcpu->kvm->mmu_lock); vcpu->arch.mmu.pae_root[i] = root | PT_PRESENT_MASK; } @@ -3660,6 +3663,7 @@ static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu) vcpu->arch.mmu.shadow_root_level, 0, ACC_ALL); root = __pa(sp->spt); ++sp->root_count; + sp->sptep = NULL; spin_unlock(&vcpu->kvm->mmu_lock); vcpu->arch.mmu.root_hpa = root; return 0; @@ -3697,6 +3701,7 @@ static int mmu_alloc_shadow_roots(struct kvm_vcpu *vcpu) 0, ACC_ALL); root = __pa(sp->spt); ++sp->root_count; + sp->sptep = NULL; spin_unlock(&vcpu->kvm->mmu_lock); vcpu->arch.mmu.pae_root[i] = root | pm_mask; diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h index f45f1a5fbfe8..bb8c2cdf70c3 100644 --- a/arch/x86/kvm/paging_tmpl.h +++ b/arch/x86/kvm/paging_tmpl.h @@ -632,6 +632,7 @@ static int FNAME(fetch)(struct kvm_vcpu *vcpu, gva_t addr, table_gfn = gw->table_gfn[it.level - 2]; sp = kvm_mmu_get_page(vcpu, table_gfn, addr, it.level-1, false, access); + sp->sptep = it.sptep; } /* @@ -662,6 +663,7 @@ static int FNAME(fetch)(struct kvm_vcpu *vcpu, gva_t addr, sp = kvm_mmu_get_page(vcpu, direct_gfn, addr, it.level-1, true, direct_access); + sp->sptep = it.sptep; link_shadow_page(vcpu, it.sptep, sp); } From patchwork Mon Sep 10 08:39:21 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593701 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF4DE109C for ; Mon, 10 Sep 2018 08:39:38 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id DD75B28CBC for ; Mon, 10 Sep 2018 08:39:38 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id CF98728D86; Mon, 10 Sep 2018 08:39:38 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 5FE6D28CBC for ; Mon, 10 Sep 2018 08:39:38 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728237AbeIJNc1 (ORCPT ); Mon, 10 Sep 2018 09:32:27 -0400 Received: from mail-pu1apc01on0106.outbound.protection.outlook.com ([104.47.126.106]:19124 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1727801AbeIJNc0 (ORCPT ); Mon, 10 Sep 2018 09:32:26 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=UlCMoqUN3Fg8KeJQAoC1yE2dFIwS/tond5n3Mr5yzbs=; b=EKF0UsnOscjjR7/xw9BnJOL1olsqeQg5/4nUj8hW7ksgjZmROmQfzCaG5V/9wZ5Cplcwtafv8EAUHMfKizWKjP2tx6I/mzi+zvF+5eebUzvq5tieWvoJXcnTnLdrJxDawOtPZBUGKQ734CofiDJvc/AqdEesqq6vXE2xq6gvnEU= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:21 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:21 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 9/13] KVM/MMU: Replace tlb flush function with range list flush function Thread-Topic: [PATCH 9/13] KVM/MMU: Replace tlb flush function with range list flush function Thread-Index: AQHUSOHF1cM0JIDZzUSWG5gMNx949Q== Date: Mon, 10 Sep 2018 08:39:21 +0000 Message-ID: <20180910083806.65177-10-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:9/49qBsoHQUS/23Cr8l6QkkXhY8COtFSh585sTUlSkabrL2eFax3IMzJGl/KX87GEc9BpQktYANlOB/frxAGZCZ8PDaZqO6OM7ohU5lnx6rJUy4QHU6L/HgrSQCdRT6pHCtp7OQ4XfRqRU15LgULVzIzou7ke/PUYKIigGTtyWhbjSlwatH/MJ+bqV5+zgp1r6n0Qy0ZO/YbRZDwOlSJUtFLCe848zpv+31h1AIuN5GNnmso1lAvYiWIeq3qxkU5281CyG0n0y5O4N22+RvBy4aimopwRHgvD4o4n7tCD5+HKAG6EMAlj62DvkJ6muLliKPnlMy48EiKjLDRclkrRjZYXNoTU6YjARKWM2AaCSaaaVA7QHceQK+e28R2dF+EwI1GXh5ReWjStup5Pr1KA5v7CUVee2s0DcKjVrFAldNDs96+tXCnmg6xdUXdHmbWd9/0XaXp4slGShmo/76aVA==;5:pDSdIsCgrKqLc4/nLBahsLm9jYEyGEFm6uQEW1u7dc2Z3H6iQkhIQnzh832mnifGYWOlwiLo8RXHsJY8XC9fM9c8aJ923DqMHHw0Jr1poxCq4Ad62iSmCcje/2coekfwVFhuQ3was8GYhs90rIvVSTUMP4Typ7qMZMJ8P+ntkNE=;7:MeGtjmFtvetJNUMcJc/AQSQgwwFmf90AnnVuUWP9DZHJmVXZzamtnFY9+NX1/r4t9GOF2oEhnPwhxBlj0s/o0Ofzvfk2/hzTkGthb6jZwMzABHPPJCyWwr+KIQKAZHcYG8tZ7n/wBSH538rNRccSFxIpVh5GwHtBGKZQZaPMJr4Qt+tGB98o4/p8lGaLaav4+npL0WuBKH9Y2YOpiFWvNCklzslCq4Qr8WWLgtca61ChsOikDAzsiBjpzVBlKNl3 x-ms-office365-filtering-correlation-id: 93cf1580-a617-476a-945f-08d616f8e7e4 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171)(788757137089); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: 4OkXb+q06uybzr7m/BkDkj05HXBrcYvQw3j/4cdl+6JT+dBvmCBXntGAKlwo/DFsJxTLn51LG1Zn1zA9FuFymtV4Pt5jdTcI2op5DAO0uPZ79Xml5aJGBRWDtUwcULl5sMGpfN1jT1Q/6GX2JgufkCmRfK0xglYwx+IaHonsSV57JDGdXtCip6dJtXgfIsYaXD1zN7ZxtYYfhTCgUGeNzeWT026swxAL0glnPw63lCs7IVhk9gefYJKde2UG5wUjoyb0BShDdM8wASoyPCWk9c1/3jh/1Tax354BPnyWX5GK/pbcPTjEOnKUIdNt2ES7yyf9KpAW9eEgC3MqzP9w1aFafn+SqmC4O9ZQ1T8cWhw= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 93cf1580-a617-476a-945f-08d616f8e7e4 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:21.3268 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to use range list flush function in the mmu_sync_children(), kvm_mmu_commit_zap_page() and FNAME(sync_page)(). Signed-off-by: Lan Tianyu --- arch/x86/kvm/mmu.c | 26 +++++++++++++++++++++++--- arch/x86/kvm/paging_tmpl.h | 5 ++++- 2 files changed, 27 insertions(+), 4 deletions(-) diff --git a/arch/x86/kvm/mmu.c b/arch/x86/kvm/mmu.c index 73e19ce589e7..a071da797a15 100644 --- a/arch/x86/kvm/mmu.c +++ b/arch/x86/kvm/mmu.c @@ -1092,6 +1092,13 @@ static void update_gfn_disallow_lpage_count(struct kvm_memory_slot *slot, } } +static void kvm_mmu_queue_flush_request(struct kvm_mmu_page *sp, + struct list_head *flush_list) +{ + if (sp->sptep && is_last_spte(*sp->sptep, sp->role.level)) + list_add(&sp->flush_link, flush_list); +} + void kvm_mmu_gfn_disallow_lpage(struct kvm_memory_slot *slot, gfn_t gfn) { update_gfn_disallow_lpage_count(slot, gfn, 1); @@ -2373,12 +2380,16 @@ static void mmu_sync_children(struct kvm_vcpu *vcpu, while (mmu_unsync_walk(parent, &pages)) { bool protected = false; + LIST_HEAD(flush_list); - for_each_sp(pages, sp, parents, i) + for_each_sp(pages, sp, parents, i) { protected |= rmap_write_protect(vcpu, sp->gfn); + kvm_mmu_queue_flush_request(sp, &flush_list); + } if (protected) { - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_list(vcpu->kvm, + &flush_list); flush = false; } @@ -2715,6 +2726,7 @@ static void kvm_mmu_commit_zap_page(struct kvm *kvm, struct list_head *invalid_list) { struct kvm_mmu_page *sp, *nsp; + LIST_HEAD(flush_list); if (list_empty(invalid_list)) return; @@ -2728,7 +2740,15 @@ static void kvm_mmu_commit_zap_page(struct kvm *kvm, * In addition, kvm_flush_remote_tlbs waits for all vcpus to exit * guest mode and/or lockless shadow page table walks. */ - kvm_flush_remote_tlbs(kvm); + if (kvm_available_flush_tlb_with_range()) { + list_for_each_entry(sp, invalid_list, link) + kvm_mmu_queue_flush_request(sp, &flush_list); + + if (!list_empty(&flush_list)) + kvm_flush_remote_tlbs_with_list(kvm, &flush_list); + } else { + kvm_flush_remote_tlbs(kvm); + } list_for_each_entry_safe(sp, nsp, invalid_list, link) { WARN_ON(!sp->role.invalid || sp->root_count); diff --git a/arch/x86/kvm/paging_tmpl.h b/arch/x86/kvm/paging_tmpl.h index bb8c2cdf70c3..aa450e0596a4 100644 --- a/arch/x86/kvm/paging_tmpl.h +++ b/arch/x86/kvm/paging_tmpl.h @@ -976,6 +976,7 @@ static int FNAME(sync_page)(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp) bool host_writable; gpa_t first_pte_gpa; int set_spte_ret = 0; + LIST_HEAD(flush_list); /* direct kvm_mmu_page can not be unsync. */ BUG_ON(sp->role.direct); @@ -1036,10 +1037,12 @@ static int FNAME(sync_page)(struct kvm_vcpu *vcpu, struct kvm_mmu_page *sp) pte_access, PT_PAGE_TABLE_LEVEL, gfn, spte_to_pfn(sp->spt[i]), true, false, host_writable); + if (set_spte_ret && kvm_available_flush_tlb_with_range()) + kvm_mmu_queue_flush_request(sp, &flush_list); } if (set_spte_ret & SET_SPTE_NEED_REMOTE_TLB_FLUSH) - kvm_flush_remote_tlbs(vcpu->kvm); + kvm_flush_remote_tlbs_with_list(vcpu->kvm, &flush_list); return nr_present; } From patchwork Mon Sep 10 08:39:27 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593703 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 8E9D26CB for ; Mon, 10 Sep 2018 08:39:40 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 7FF2D28CBC for ; Mon, 10 Sep 2018 08:39:40 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 7441628D86; Mon, 10 Sep 2018 08:39:40 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id CF41228CBC for ; Mon, 10 Sep 2018 08:39:39 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728269AbeIJNce (ORCPT ); Mon, 10 Sep 2018 09:32:34 -0400 Received: from mail-pu1apc01on0102.outbound.protection.outlook.com ([104.47.126.102]:27893 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728216AbeIJNcd (ORCPT ); Mon, 10 Sep 2018 09:32:33 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=zLMmICVsnRWy0G3tNQBGUQII/uQ72FHZtTukDIgeWOE=; b=BsgTR2KShZeV8FNfAix1N7w6v/ZIN0U6WCnWfeoGmfv6wVssapIsd+QJgzACXYYo0BbgxJ6Ax0SI4DRG3JE2Ie//bKFAytrnbLOQ4/9KVaFnIr/8k6SKtTzM7rHRNQEHIrJrt7qerW1P83uNAVnjqVjVlug1rB7ytlygZjgce4Y= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:28 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:28 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 10/13] x86/hyper-v: Add HvFlushGuestAddressList hypercall support Thread-Topic: [PATCH 10/13] x86/hyper-v: Add HvFlushGuestAddressList hypercall support Thread-Index: AQHUSOHJLOBE0OrXvE+2gnpjgG3+tQ== Date: Mon, 10 Sep 2018 08:39:27 +0000 Message-ID: <20180910083806.65177-11-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:JuYZknGGMMNVEr3KWjY9eHWkkBg34NHeq7r8njDzhVuHT6prjQrqxMui+dpisYDGV3QeQhNZic7GXlLYOviT0t2xukO25ScKqTVjGB6TSZFyd0JgZO88+2XnTFCRXIS6DvAYhw4L8by/tYSSSU7fK5BWW0f+JT5Jgt2czDP95/OIvSXvYn7jou1Bcpi4x29bAkFC8rNyF7dkflFqCS2aML4TEG6mW/hPuFtoONc3J0v/tJa7MuRx5HDeWiW/kWwia7NjjCWHEZQqzxWT56JmvAF882L0Irnh/w+lzYcqjoUlRlJ1L7kcfWeA7IldHb/owYuiQUIeNHwVRNu82n71qdjJQSghgUInCJIbLeRalJRDxTYciw4jKAazK3oCpEhNB5E9Hh7ITdydCtfytjtKt2zpbBz84YZp3cYHLkLdcYuxFOEuL7X/UGbg9C6J84oV5Skx2YGvMBS2kZlYTpddZw==;5:E/+T6ExIms6mfnn1thVbsrirT1G+L+zOjxHV4Qiks2c961Fo87Pyc/a0cnJ3682r8LjJDwipMQMGIN3JbhkfTZRf8iSObNUp4EFj3AfvN+vEUzzzIG+rDQsgTFlv39qjJIHH4hpLiRNLxhqKqH7+H0WV1qyl+Z8MeSBxpZicmfo=;7:5in7q0gn4uAkc3I79tczgFE2ju4kbLaHr3dguXG4cIpN7apDlc1L7h1OVHzdcEwhQ3u2drCplO++PFtUSyOA4ELdVaZLuEOReiiEIc3q/4XxCq1CM8yw89+G7S1OV2v9igtTfO68MMdhVINa90+cd2zknaKUMqRds/anLzXkTy4HUAz0wssXwdmKOA+M9ct5276QrLngvsPWgSZv7eBoRUExbfUxG5E+rGdbr8lYsiRJOKrqxuhpB1vnJYA7Xhe9 x-ms-office365-filtering-correlation-id: f7bc9218-430f-4f2f-02ea-08d616f8ebd1 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(6029001)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(575784001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: ZuEBMXd6n9MAuRBBptJ7cGo/MdaCzR8ew6Z3kFjOVEpmN/Zo6k5mD7o2vLyTR3TnxGO9Yk5VbwO7UBStKp4zpRlqB9kEaIAMLnzgUCIOht0CPuaVmkwhaiIrP1TdWuEXZwK5tvv/YcOdNjH9KeyM6EudMXfQqY4JkwXICzqAdqFGJwE/CYAqBRUPpnNtoMQRfd+0ryfs4odXg5VbNUwSF1tvxEw5G/yxa/5u1JcjXlsTuPJT4Q3iSVDEh/vKsG3cmD2iMBbSCAAOiEFUfTgYM7R/tgudx3Ytu++RpHu7vpo15cht/hqJzWAKEVg/2tEcnB/ExHBAcyDGK173WyaPR23CES9rD8Az3KMeONQ03qU= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM Content-ID: <2BE87073FA40564AB54A77054040B71E@APCP153.PROD.OUTLOOK.COM> MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: f7bc9218-430f-4f2f-02ea-08d616f8ebd1 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:27.9495 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP Hyper-V provides HvFlushGuestAddressList() hypercall to flush EPT tlb with specified ranges. This patch is to add the hypercall support. Signed-off-by: Lan Tianyu --- arch/x86/hyperv/nested.c | 110 +++++++++++++++++++++++++++++++++++++ arch/x86/include/asm/hyperv-tlfs.h | 17 ++++++ arch/x86/include/asm/mshyperv.h | 8 +++ 3 files changed, 135 insertions(+) diff --git a/arch/x86/hyperv/nested.c b/arch/x86/hyperv/nested.c index b8e60cc50461..bb716ed94320 100644 --- a/arch/x86/hyperv/nested.c +++ b/arch/x86/hyperv/nested.c @@ -7,15 +7,32 @@ * * Author : Lan Tianyu */ +#define pr_fmt(fmt) "Hyper-V: " fmt #include #include #include #include +#include #include +/* + * MAX_FLUSH_PAGES = "additional_pages" + 1. It's limited + * by the bitwidth of "additional_pages" in union hv_gpa_page_range. + */ +#define MAX_FLUSH_PAGES (2048) + +/* + * All input flush parameters are in single page. The max flush count + * is equal with how many entries of union hv_gpa_page_range can be + * populated in the input parameter page. MAX_FLUSH_REP_COUNT + * = (4096 - 16) / 8. (“Page Size” - "Address Space" - "Flags") / + * "GPA Range". + */ +#define MAX_FLUSH_REP_COUNT (510) + int hyperv_flush_guest_mapping(u64 as) { struct hv_guest_mapping_flush **flush_pcpu; @@ -54,3 +71,96 @@ int hyperv_flush_guest_mapping(u64 as) return ret; } EXPORT_SYMBOL_GPL(hyperv_flush_guest_mapping); + +static inline int fill_flush_list(union hv_gpa_page_range gpa_list[], + int offset, u64 start_gfn, u64 end_gfn) +{ + int gpa_n = offset; + u64 cur = start_gfn; + u64 pages = end_gfn - start_gfn + 1; + u64 additional_pages; + + if (end_gfn < start_gfn) + return -EINVAL; + + do { + if (gpa_n == MAX_FLUSH_REP_COUNT) { + pr_warn("Request exceeds HvFlushGuestList max flush count.\n"); + return -ENOSPC; + } + + if (pages > MAX_FLUSH_PAGES) { + additional_pages = MAX_FLUSH_PAGES - 1; + pages -= MAX_FLUSH_PAGES; + } else { + additional_pages = pages - 1; + pages = 0; + } + + gpa_list[gpa_n].page.additional_pages = additional_pages; + gpa_list[gpa_n].page.largepage = false; + gpa_list[gpa_n].page.basepfn = cur; + + cur += additional_pages + 1; + gpa_n++; + } while (pages > 0); + + return gpa_n; +} + +int hyperv_flush_guest_mapping_range(u64 as, struct kvm_tlb_range *range) +{ + struct kvm_mmu_page *sp; + struct hv_guest_mapping_flush_list **flush_pcpu; + struct hv_guest_mapping_flush_list *flush; + u64 status = 0; + unsigned long flags; + int ret = -ENOTSUPP; + int gpa_n = 0; + + if (!hv_hypercall_pg) + goto fault; + + local_irq_save(flags); + + flush_pcpu = (struct hv_guest_mapping_flush_list **) + this_cpu_ptr(hyperv_pcpu_input_arg); + + flush = *flush_pcpu; + if (unlikely(!flush)) { + local_irq_restore(flags); + goto fault; + } + + flush->address_space = as; + flush->flags = 0; + + if (!range->flush_list) { + gpa_n = fill_flush_list(flush->gpa_list, gpa_n, + range->start_gfn, range->end_gfn); + } else { + list_for_each_entry(sp, range->flush_list, + flush_link) { + u64 end_gfn = sp->gfn + + KVM_PAGES_PER_HPAGE(sp->role.level) - 1; + gpa_n = fill_flush_list(flush->gpa_list, gpa_n, + sp->gfn, end_gfn); + } + } + + if (gpa_n < 0) { + local_irq_restore(flags); + goto fault; + } + + status = hv_do_rep_hypercall(HVCALL_FLUSH_GUEST_PHYSICAL_ADDRESS_LIST, + gpa_n, 0, flush, NULL); + + local_irq_restore(flags); + + if (!(status & HV_HYPERCALL_RESULT_MASK)) + ret = 0; +fault: + return ret; +} +EXPORT_SYMBOL_GPL(hyperv_flush_guest_mapping_range); diff --git a/arch/x86/include/asm/hyperv-tlfs.h b/arch/x86/include/asm/hyperv-tlfs.h index e977b6b3a538..512f22b49999 100644 --- a/arch/x86/include/asm/hyperv-tlfs.h +++ b/arch/x86/include/asm/hyperv-tlfs.h @@ -353,6 +353,7 @@ struct hv_tsc_emulation_status { #define HVCALL_POST_MESSAGE 0x005c #define HVCALL_SIGNAL_EVENT 0x005d #define HVCALL_FLUSH_GUEST_PHYSICAL_ADDRESS_SPACE 0x00af +#define HVCALL_FLUSH_GUEST_PHYSICAL_ADDRESS_LIST 0x00b0 #define HV_X64_MSR_VP_ASSIST_PAGE_ENABLE 0x00000001 #define HV_X64_MSR_VP_ASSIST_PAGE_ADDRESS_SHIFT 12 @@ -750,6 +751,22 @@ struct hv_guest_mapping_flush { u64 flags; }; +/* HvFlushGuestPhysicalAddressList hypercall */ +union hv_gpa_page_range { + u64 address_space; + struct { + u64 additional_pages:11; + u64 largepage:1; + u64 basepfn:52; + } page; +}; + +struct hv_guest_mapping_flush_list { + u64 address_space; + u64 flags; + union hv_gpa_page_range gpa_list[]; +}; + /* HvFlushVirtualAddressSpace, HvFlushVirtualAddressList hypercalls */ struct hv_tlb_flush { u64 address_space; diff --git a/arch/x86/include/asm/mshyperv.h b/arch/x86/include/asm/mshyperv.h index f37704497d8f..da68574404bf 100644 --- a/arch/x86/include/asm/mshyperv.h +++ b/arch/x86/include/asm/mshyperv.h @@ -22,6 +22,8 @@ struct ms_hyperv_info { extern struct ms_hyperv_info ms_hyperv; +struct kvm_tlb_range; + /* * Generate the guest ID. */ @@ -348,6 +350,7 @@ void set_hv_tscchange_cb(void (*cb)(void)); void clear_hv_tscchange_cb(void); void hyperv_stop_tsc_emulation(void); int hyperv_flush_guest_mapping(u64 as); +int hyperv_flush_guest_mapping_range(u64 as, struct kvm_tlb_range *range); #ifdef CONFIG_X86_64 void hv_apic_init(void); @@ -368,6 +371,11 @@ static inline struct hv_vp_assist_page *hv_get_vp_assist_page(unsigned int cpu) return NULL; } static inline int hyperv_flush_guest_mapping(u64 as) { return -1; } +static inline int hyperv_flush_guest_mapping_range(u64 as, + struct kvm_tlb_range *range) +{ + return -1; +} #endif /* CONFIG_HYPERV */ #ifdef CONFIG_HYPERV_TSCPAGE From patchwork Mon Sep 10 08:39:34 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593709 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id BF433109C for ; Mon, 10 Sep 2018 08:40:04 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id B086E28CBC for ; Mon, 10 Sep 2018 08:40:04 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id A436A28D86; Mon, 10 Sep 2018 08:40:04 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 3E6AB28CBC for ; Mon, 10 Sep 2018 08:40:04 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728274AbeIJNcj (ORCPT ); Mon, 10 Sep 2018 09:32:39 -0400 Received: from mail-pu1apc01on0100.outbound.protection.outlook.com ([104.47.126.100]:22630 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728216AbeIJNci (ORCPT ); Mon, 10 Sep 2018 09:32:38 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=w7grZBSgBKSCb9amO9vQbn8AEE/UwOkKTjDWgO7f9H4=; b=D5PayYKtfljwSOzUQ1E3JX4OqZuQpwHaxgZ564kTmVWSOsCa0/8vQOtJXz9CDFruUouFyYEl01xxeH/FuWGaTnptYzoKKmIBZyxk1KSUMb6hy+HiuQFa0FArvkV5mMICGLhCHBMoGiRYCqzNRoyX0kwkyEaTnQmVBOFnLBooWV0= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:34 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:34 +0000 From: Tianyu Lan CC: Tianyu Lan , KY Srinivasan , Haiyang Zhang , Stephen Hemminger , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "devel@linuxdriverproject.org" , "linux-kernel@vger.kernel.org" , "kvm@vger.kernel.org" , "Michael Kelley (EOSG)" , vkuznets , Jork Loeser Subject: [PATCH 11/13] x86/Hyper-v: Add trace in the hyperv_nested_flush_guest_mapping_range() Thread-Topic: [PATCH 11/13] x86/Hyper-v: Add trace in the hyperv_nested_flush_guest_mapping_range() Thread-Index: AQHUSOHN5/FjZvVAJk20Q4a8F8WcXw== Date: Mon, 10 Sep 2018 08:39:34 +0000 Message-ID: <20180910083806.65177-12-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:tTSGhUXrddAo2OZUJqsB9V6I2XL1cXxt4CduLr5o1l/TGkfi/5BU7C8tT9O9L9Al9OSQu5VmBygnvwZwy87d/g3Ao0TOj7E2eNH4s/u8I3g4Kz7eiMPDl4Vq/OYqSCdmkf9OD8qfAIK5T3Hf4QOKiaYoyA56h7gGE6Fr0iOYHYzXETAFpvAZBTYcaHCn9X2/KZETi9rbZYpOC1lQN27jhZc124ayp+XAqsAM9GYgaH8b+2U7eT9CFtWotIORRKR7+YlYeqTyFC35TtjcveSa3tv0fzEe8lp16lq/CsNd6Cz2HQV3AUe2igmtw5DL2FAn4LJrTHcL+Pe4zeG12jiHYYtf/ZJQpaj/aVEp38JV5ETq/IgTTvt7CzR8/lPKAk+mcnzUumfACl3hR1Xvm7RTFbmDgzg5BHrhI5c3oguHMukElLTAkPNkmAPpSTfVycIqYUBXm+TU1Zsu3vhCsshENw==;5:9CXq+0MJnsDvGjOPZolmlXFZkHqRmKwrf+kGVN+2fzzmuy3PsRrM7mJ2BT+mMO/L4EMO7GjcC8IZ2d8HvSV2m3BsbksMDzGkdNGmKriEFasLIEBffuAl0il3zETGrgfJ3+PYBMxkOPsrL7T9zX6r1jGF+aJ3teu5tbHeCUtWEGg=;7:i2WQTu76dVrG4JloLuRAm7f64Tnwv6M/gYPX+PqSR1uwQcf6jxvkvlAuNlTO6Euun+vCQQwvOkUB/amAhsCxMwYwFT4/pRYaXL1WD9QGcC4DfNhpO408RoZ1ytTybyMLyKVSOKEJ+gx42oImS7MT/QC19ttt2CRZJPORYl/NCZ5uT/t3C4A5b9dpRwVhhPwOVfFhndfjMeE2fLbG//JmJKFD9BqwD7krMHETjW8MAIz/jMHIuSgyXjq0HBXPfAN1 x-ms-office365-filtering-correlation-id: 888bf689-9adb-45e0-a280-08d616f8efc2 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(7416002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: QFfU/KzGAMKsUSQlU5ktgrIoDlyhNX9Al0I07RzJYUPOMB73ZELdR8huKwaMpFQbmAXaz61CjiPGRvweHjHTfaV3gSEclUbvx+ImG4i4k7D2mEyK7WCYr3syh5rqIJ8tD2wNag7Saqyz+jdBQj37ieAHZGd5wV7nsPLamkmXKqHCfICbr5SKg0/1KfRNKFkPfZut336oVyn1Jx78g1wurrXTw3uxp2870hhX0lP3ioiMemaTWTJkp5Z+nGNZuUCeopQdktj2yDVGYTjjsfS8gdNdg0EhmQvN6AjCu0V383ymGuUN+tKRnzy45Xpqy1Cg1WyagaG6khm4+cR9DyqR4haualJ6RNxf9Cb2pvKDULk= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 888bf689-9adb-45e0-a280-08d616f8efc2 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:34.6021 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to trace log in the hyperv_nested_flush_ guest_mapping_range(). Signed-off-by: Lan Tianyu --- arch/x86/hyperv/nested.c | 1 + arch/x86/include/asm/trace/hyperv.h | 14 ++++++++++++++ 2 files changed, 15 insertions(+) diff --git a/arch/x86/hyperv/nested.c b/arch/x86/hyperv/nested.c index bb716ed94320..90e5eee1b410 100644 --- a/arch/x86/hyperv/nested.c +++ b/arch/x86/hyperv/nested.c @@ -161,6 +161,7 @@ int hyperv_flush_guest_mapping_range(u64 as, struct kvm_tlb_range *range) if (!(status & HV_HYPERCALL_RESULT_MASK)) ret = 0; fault: + trace_hyperv_nested_flush_guest_mapping_range(as, ret); return ret; } EXPORT_SYMBOL_GPL(hyperv_flush_guest_mapping_range); diff --git a/arch/x86/include/asm/trace/hyperv.h b/arch/x86/include/asm/trace/hyperv.h index 2e6245a023ef..ace464f09681 100644 --- a/arch/x86/include/asm/trace/hyperv.h +++ b/arch/x86/include/asm/trace/hyperv.h @@ -42,6 +42,20 @@ TRACE_EVENT(hyperv_nested_flush_guest_mapping, TP_printk("address space %llx ret %d", __entry->as, __entry->ret) ); +TRACE_EVENT(hyperv_nested_flush_guest_mapping_range, + TP_PROTO(u64 as, int ret), + TP_ARGS(as, ret), + + TP_STRUCT__entry( + __field(u64, as) + __field(int, ret) + ), + TP_fast_assign(__entry->as = as; + __entry->ret = ret; + ), + TP_printk("address space %llx ret %d", __entry->as, __entry->ret) + ); + TRACE_EVENT(hyperv_send_ipi_mask, TP_PROTO(const struct cpumask *cpus, int vector), From patchwork Mon Sep 10 08:39:40 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593707 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id 86EBE6CB for ; Mon, 10 Sep 2018 08:40:02 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 77EC928CBC for ; Mon, 10 Sep 2018 08:40:02 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 6A5D228D86; Mon, 10 Sep 2018 08:40:02 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 0D4DA28CBF for ; Mon, 10 Sep 2018 08:40:02 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728293AbeIJNcn (ORCPT ); Mon, 10 Sep 2018 09:32:43 -0400 Received: from mail-pu1apc01on0093.outbound.protection.outlook.com ([104.47.126.93]:58144 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728270AbeIJNcm (ORCPT ); Mon, 10 Sep 2018 09:32:42 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fPuyd2egQYZrW7Py5IBhckWnW7YkETZF0szXIFmGcoM=; b=DO0Us8j7OWDwc7guLViyCkxKLNIb7lCWL1KA+DHr6ilE9vkTNBviA2lR4YdCXAXqV5hu44B0c5u0qrfjYmquoko9mPwtltlo+D2nXqrjUoa8LU1cSKcxG3EJ1lH5Q73FX17emaDzxicZ4i6ONVNvyGsqj6Y8mbYHmyLnYNs48mY= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:40 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:40 +0000 From: Tianyu Lan CC: Tianyu Lan , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "kvm@vger.kernel.org" , "linux-kernel@vger.kernel.org" , "Michael Kelley (EOSG)" , KY Srinivasan , vkuznets , Jork Loeser Subject: [PATCH 12/13] KVM/VMX: Change hv flush logic when ept tables are mismatched. Thread-Topic: [PATCH 12/13] KVM/VMX: Change hv flush logic when ept tables are mismatched. Thread-Index: AQHUSOHQmms3tZ5sWk6SwXc3sY6QqA== Date: Mon, 10 Sep 2018 08:39:40 +0000 Message-ID: <20180910083806.65177-13-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:5E0QxBoeNLzGkQ3R6Lcw/nAe2H56hwEBxHKgut3Y/zo409BCsAfzpBN8Gg6puRLq5VwlVFHjL95NOybNRC8p2+MJdRpMvbn1rdeh673ILssAiEwOS1oR+8qZ5H5wesU8oTtTPFVUpiwJo6+FHFchRFqPC9d0d7x/MqjvtMKgGPpY5+3IGKa7CJo2eQWoLcMVlMUmkIRXuqYBREgEMtoOgsAYVEziAACB1vzykaG1l7ACzTsQ1ihk3sl+UP5rtp9vD+C51GSa3/4mqEtTUSO7TWGvy2v8qd1V9pU5jn8Q1hv5isXKAojpDus2aeoSl1Cy2I/pt7E/fdevXWeR41nUSSApmgnwYa7Y1i18qXIRVIeKogWM1WM9od8+o/qes2Og+lktw6jXwClu1SbIZwIs4i7wGu3C3YXenK7lTFzagVqUnJnFP+YpeDfZiKFTSX7qWYb4x5PPGjJKFGYBTg5xUg==;5:ZlDUVBpFcAB/St4/SxIAnY/xx9LAN2vrxosCQPY8oxP2Zg2XVST9hKGmYHTrj7dsJKyjTsAuWKhuwN12L5kFlZps4KlTIp4tuzt8x1b9XD2Ll50+H510W5MYi/ZOjg7hv+/F77t0FZoBOWNuMAHr0FdYPuypaKukFOuuz1VQ7iE=;7:+tdTG20dZp2oM3gcDWqyFpALOvDFZk84fM2EbTdQQ4EiLoFD1oSpE6Y+09TTfpNINLnm+9AIdjVgvepTH9/JeQY+GzLc91DSH4ixMjHzC7ObfMGfwYKbtNYvRUXKkDncyrQAvnNhTMwMVBIMWw4cB+oRZYo1RhPOFipJqyhB1QiQmJOhl44kOzPTwgfH9WpAcR8z4MEA//3U4Ds+EFJmBdmDMkIQufcL2psNHxOSEB1UvugRDgeO1QCf2W6brGKW x-ms-office365-filtering-correlation-id: 450082d2-7937-46a0-f0ac-08d616f8f330 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(575784001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: 47y46UE/SAHsxfMjloIO0UJTxCN7Onhqd/4cKUbQdZ/eb+GbhEc2li/0cT5CoXj2ywBZvN4sdPU+V+sqEeZFg9l/9C+RVObyDF19bmt1qF8awUpyPcxZaTslM40CS6o7hGcVCwdHeCfTmAdzS0uny3XF2Qtula+wSLh6VqsoqZLOGg6Y6uUI505pxALCxQRkUeEGFTPEeO9ZfbKQSDvsw6OwxopGZ9l6s5jWXHjZaqbMdt/b6aYYZVMJyxW8gMd4DPNTMi4sTKSSbOMA0Pvj8wQbuj84fdt6NRqRgBdedKJdzPU00qOsa7t4VTlwwdCBW5UVuuVr1v61aSFYkqKL6G7n4ofQRucfBV303hV9+SE= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 450082d2-7937-46a0-f0ac-08d616f8f330 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:40.3482 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP If ept table pointers are mismatched, flushing tlb for each vcpus via hv flush interface still helps to reduce vmexits which are triggered by IPI and INEPT emulation. Signed-off-by: Lan Tianyu --- arch/x86/kvm/vmx.c | 15 ++++++++------- 1 file changed, 8 insertions(+), 7 deletions(-) diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c index f910d33858d9..3f9ccbafd0d8 100644 --- a/arch/x86/kvm/vmx.c +++ b/arch/x86/kvm/vmx.c @@ -1557,7 +1557,8 @@ static void check_ept_pointer_match(struct kvm *kvm) static int vmx_hv_remote_flush_tlb(struct kvm *kvm) { - int ret; + struct kvm_vcpu *vcpu; + int ret = -ENOTSUPP, i; spin_lock(&to_kvm_vmx(kvm)->ept_pointer_lock); @@ -1565,14 +1566,14 @@ static int vmx_hv_remote_flush_tlb(struct kvm *kvm) check_ept_pointer_match(kvm); if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) { - ret = -ENOTSUPP; - goto out; + kvm_for_each_vcpu(i, vcpu, kvm) + ret |= hyperv_flush_guest_mapping( + to_vmx(kvm_get_vcpu(kvm, i))->ept_pointer); + } else { + ret = hyperv_flush_guest_mapping( + to_vmx(kvm_get_vcpu(kvm, 0))->ept_pointer); } - ret = hyperv_flush_guest_mapping( - to_vmx(kvm_get_vcpu(kvm, 0))->ept_pointer); - -out: spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock); return ret; } From patchwork Mon Sep 10 08:39:46 2018 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Tianyu Lan X-Patchwork-Id: 10593705 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id B98336CB for ; Mon, 10 Sep 2018 08:39:55 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A9E6C28CBC for ; Mon, 10 Sep 2018 08:39:55 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 9C64628D86; Mon, 10 Sep 2018 08:39:55 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-8.0 required=2.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,MAILING_LIST_MULTI,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 3675F28CBC for ; Mon, 10 Sep 2018 08:39:55 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728323AbeIJNct (ORCPT ); Mon, 10 Sep 2018 09:32:49 -0400 Received: from mail-pu1apc01on0097.outbound.protection.outlook.com ([104.47.126.97]:53983 "EHLO APC01-PU1-obe.outbound.protection.outlook.com" rhost-flags-OK-OK-OK-FAIL) by vger.kernel.org with ESMTP id S1728270AbeIJNcs (ORCPT ); Mon, 10 Sep 2018 09:32:48 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kZ77rHmmr8dwZkCptTrN4TDwEE3oDwF3WQ2dGBbc7RQ=; b=dkcbCj+zp+E8FqmHYn7YZ1k1MthXXGuK7HunA+g8npwC+d/sMR3s5lZ6lUEi3gB/99BsKSOc3u0pnXkElZPk3oldUul355DNS1nI13+c9MWx2Cmmcl9dQvAkgZV00tuqsrXO0mRaEe4A/hvXgTVJgS8KPT5QZQiuLsdbCJiBoHo= Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM (52.133.156.18) by HK0P153MB0178.APCP153.PROD.OUTLOOK.COM (52.133.212.16) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1164.6; Mon, 10 Sep 2018 08:39:46 +0000 Received: from HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890]) by HK0P153MB0129.APCP153.PROD.OUTLOOK.COM ([fe80::194c:c2f9:171:1890%5]) with mapi id 15.20.1143.010; Mon, 10 Sep 2018 08:39:46 +0000 From: Tianyu Lan CC: Tianyu Lan , "pbonzini@redhat.com" , "rkrcmar@redhat.com" , "tglx@linutronix.de" , "mingo@redhat.com" , "hpa@zytor.com" , "x86@kernel.org" , "kvm@vger.kernel.org" , "linux-kernel@vger.kernel.org" , "Michael Kelley (EOSG)" , KY Srinivasan , vkuznets , Jork Loeser Subject: [PATCH 13/13] KVM/VMX: Add hv tlb range flush support Thread-Topic: [PATCH 13/13] KVM/VMX: Add hv tlb range flush support Thread-Index: AQHUSOHTS14VH65P4UKiDgDXAw0MjQ== Date: Mon, 10 Sep 2018 08:39:46 +0000 Message-ID: <20180910083806.65177-14-Tianyu.Lan@microsoft.com> References: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> In-Reply-To: <20180910083806.65177-1-Tianyu.Lan@microsoft.com> Accept-Language: en-US Content-Language: en-US X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: spf=none (sender IP is ) smtp.mailfrom=Tianyu.Lan@microsoft.com; x-originating-ip: [52.168.54.252] x-ms-publictraffictype: Email x-microsoft-exchange-diagnostics: 1;HK0P153MB0178;6:0SZYynJGEfcwTzXmIAYY+R50lONwonxNW1HWuqbF9CZrjASquPCMbuBQG6LOv0vm8fgNB4TbZRX2jDVOW5eUWa7OxoQGWHsv2rajxN5jJ8e4nC+7TfvwTDnfMAq6nCn+sJd8MHmucu/IerqOGbh/qNO95LCWfweU0+fzDC71qMBnrt5gv4/26UBCBah5lTkngh97u3+0WaXizNiSXfHpZ++09bn9QSDP5Fyrusj36bBj1YqXGSMghd3ac7o2qDyULyzVERgf8dzej+JSLPT3fvmMwTb9TQgm8NfC3zF9NmqfYdpNtu877MJHt6TeVwg60YZtgQIawdaOF4LdgtE0NyYbupQOublHn2XNRwZmaM3Z5LRNGab4yFf45MDkkRjiPcgFoTCTrSqODqTvNa1aj0RA3TC49PAyFZQJuZjwgDSvTMn968DMdFccEpjer/EjEjqnSR0uRNCfKaTq0vk6Eg==;5:gY6KaXApMm0zr3hxhVK2P9fCHXpP64GHkRmOf15s4byZht6Yg6Nkn5y2WXEkq7k8Ncde1Sv1+IlKfymT0ej+xjHBq6g89vGlfX2wxBjqpeohMEgs4D1ZAWgeM7Z5ElnyZr6uvy5Xri5vQPU+b06AKntVvQesONj96Ss1DS/ICxw=;7:bDIIEFdDoUGqlB+AiIO5eyswZZ8gFe+GjveVXuKZloY11ocjLzqBS5uNqK4oDd2orVq6GeY2q4Db1bFtb30206T63/Et0shQcXkNNS4Z9Pd10kG5V3OCGJ6BAP+ECXHK//NjDZifFzsU+qNfgvz26e/kCzbafcc/vsnhQHycusRoT5miGKvSMrEhQey/Vxoayc0ZCMfdhyJ6qcCzuSGf6EzNZQOd5gvtbmovYCEIcVsjg4uAcdgnpMvUeOW2T+KY x-ms-office365-filtering-correlation-id: 3fb6ad75-f196-4263-7772-08d616f8f6a0 x-ms-office365-filtering-ht: Tenant x-microsoft-antispam: BCL:0;PCL:0;RULEID:(7020095)(4652040)(8989137)(5600074)(711020)(4618075)(2017052603328)(7193020);SRVR:HK0P153MB0178; x-ms-traffictypediagnostic: HK0P153MB0178: x-ld-processed: 72f988bf-86f1-41af-91ab-2d7cd011db47,ExtAddr x-microsoft-antispam-prvs: x-exchange-antispam-report-test: UriScan:(28532068793085)(89211679590171); x-ms-exchange-senderadcheck: 1 x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:(8211001083)(6040522)(2401047)(8121501046)(5005006)(3002001)(93006095)(93001095)(3231311)(944501410)(52105095)(10201501046)(6055026)(149027)(150027)(6041310)(20161123562045)(20161123558120)(20161123560045)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123564045)(201708071742011)(7699050);SRVR:HK0P153MB0178;BCL:0;PCL:0;RULEID:;SRVR:HK0P153MB0178; x-forefront-prvs: 07915F544A x-forefront-antispam-report: SFV:NSPM;SFS:(10019020)(376002)(39850400004)(136003)(366004)(346002)(396003)(189003)(199004)(7736002)(14454004)(478600001)(105586002)(36756003)(97736004)(305945005)(4326008)(10090500001)(486006)(53936002)(99286004)(5660300001)(10290500003)(6116002)(6436002)(72206003)(446003)(76176011)(11346002)(1671002)(2906002)(2616005)(6486002)(59246006)(476003)(66066001)(107886003)(109986005)(68736007)(8676002)(14444005)(54906003)(81156014)(81166006)(5250100002)(256004)(1076002)(6506007)(316002)(22452003)(26005)(25786009)(8936002)(6512007)(102836004)(86612001)(106356001)(3846002)(2900100001)(575784001)(86362001);DIR:OUT;SFP:1102;SCL:1;SRVR:HK0P153MB0178;H:HK0P153MB0129.APCP153.PROD.OUTLOOK.COM;FPR:;SPF:None;LANG:en;PTR:InfoNoRecords;MX:1;A:1; received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts) x-microsoft-antispam-message-info: X7XbMEV5dFJwBibOjkHL8V6CKXXWW2D5+vRerJ1H/+1YPCu+4j8RFqNcNRP6Bo0sWvE66RIU2+SyTNh4RbHD3eUXzdIQ3Fz0d1krmzyHQ3wU+j4JBHZ7F+w6if6+NbAkUW1aQhrjBTtDuRZhOoWyYPHpJKLh29/6rqT/TStL099E+AnoMBCzY+YaGrkAUjSip48PGDT+RCFq5FkquAFrsi8paIjGDr7eIL30wXhxdiEN4x9ftroCqv5E9KfMzgwZbtFFW3TzSPdfZQmbtERe9JR2v5pyvkyGo6ns9TgwEQy4FVwGOd/EClsbPrtyW4iQ6V5TJJzLMIopYcJODzTE5R5WaehVWffnCkaQN9qtEfc= spamdiagnosticoutput: 1:99 spamdiagnosticmetadata: NSPM MIME-Version: 1.0 X-OriginatorOrg: microsoft.com X-MS-Exchange-CrossTenant-Network-Message-Id: 3fb6ad75-f196-4263-7772-08d616f8f6a0 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Sep 2018 08:39:46.0973 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47 X-MS-Exchange-Transport-CrossTenantHeadersStamped: HK0P153MB0178 To: unlisted-recipients:; (no To-header on input) Sender: kvm-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: kvm@vger.kernel.org X-Virus-Scanned: ClamAV using ClamSMTP This patch is to register tlb_remote_flush_with_range callback with hv tlb range flush interface. Signed-off-by: Lan Tianyu --- arch/x86/kvm/vmx.c | 34 +++++++++++++++++++++++++++------- 1 file changed, 27 insertions(+), 7 deletions(-) diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c index 3f9ccbafd0d8..ae904693b14f 100644 --- a/arch/x86/kvm/vmx.c +++ b/arch/x86/kvm/vmx.c @@ -1555,7 +1555,19 @@ static void check_ept_pointer_match(struct kvm *kvm) to_kvm_vmx(kvm)->ept_pointers_match = EPT_POINTERS_MATCH; } -static int vmx_hv_remote_flush_tlb(struct kvm *kvm) +static inline int __hv_remote_flush_tlb_with_range(struct kvm *kvm, + struct kvm_vcpu *vcpu, struct kvm_tlb_range *range) +{ + u64 ept_pointer = to_vmx(vcpu)->ept_pointer; + + if (range) + return hyperv_flush_guest_mapping_range(ept_pointer, range); + else + return hyperv_flush_guest_mapping(ept_pointer); +} + +static int hv_remote_flush_tlb_with_range(struct kvm *kvm, + struct kvm_tlb_range *range) { struct kvm_vcpu *vcpu; int ret = -ENOTSUPP, i; @@ -1567,16 +1579,21 @@ static int vmx_hv_remote_flush_tlb(struct kvm *kvm) if (to_kvm_vmx(kvm)->ept_pointers_match != EPT_POINTERS_MATCH) { kvm_for_each_vcpu(i, vcpu, kvm) - ret |= hyperv_flush_guest_mapping( - to_vmx(kvm_get_vcpu(kvm, i))->ept_pointer); + ret |= __hv_remote_flush_tlb_with_range( + kvm, vcpu, range); } else { - ret = hyperv_flush_guest_mapping( - to_vmx(kvm_get_vcpu(kvm, 0))->ept_pointer); + ret = __hv_remote_flush_tlb_with_range(kvm, + kvm_get_vcpu(kvm, 0), range); } spin_unlock(&to_kvm_vmx(kvm)->ept_pointer_lock); return ret; } + +static int hv_remote_flush_tlb(struct kvm *kvm) +{ + return hv_remote_flush_tlb_with_range(kvm, NULL); +} #else /* !IS_ENABLED(CONFIG_HYPERV) */ static inline void evmcs_write64(unsigned long field, u64 value) {} static inline void evmcs_write32(unsigned long field, u32 value) {} @@ -7918,8 +7935,11 @@ static __init int hardware_setup(void) #if IS_ENABLED(CONFIG_HYPERV) if (ms_hyperv.nested_features & HV_X64_NESTED_GUEST_MAPPING_FLUSH - && enable_ept) - kvm_x86_ops->tlb_remote_flush = vmx_hv_remote_flush_tlb; + && enable_ept) { + kvm_x86_ops->tlb_remote_flush = hv_remote_flush_tlb; + kvm_x86_ops->tlb_remote_flush_with_range = + hv_remote_flush_tlb_with_range; + } #endif if (!cpu_has_vmx_ple()) {